Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842

Overview

General Information

Sample URL:https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
Analysis ID:1350225
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on logo match)
Phishing site detected (based on image similarity)
Creates files inside the system directory
Stores files to the Windows start menu directory
HTML body contains low number of good links
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1600 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6380 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3812 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://drive.google.com.download-photo.sytez.net/AONh1e0hVPAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842Matcher: Template: microsoft matched
Source: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842HTTP Parser: Number of links: 1
Source: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fb0d469b2-1411-411a-a0e3-5d569c725b5d%2freprocess%3fctx%3drQQIARAAnZE9iNRAFMeT_fLu8GOxEkGw2NtCmSQzyUyShRS74t15iMqhHFfoMslMNmE3HySTXd3ORsRCrt5SC2ErsRDR5moFudrGyg8E4TgQrhJzBxZ2h_B48H883vu9979UhQrstAzbdi2DegDqCAIDmT6gFJoAEdOjxDaxaVvrDaxBAxvZ2aXm3od7n9eGd669e-Rd_0bufp3LRiBEmndUNU_zNEtYMcyhMs5LpYzDvKCjXBQsTBQvidR-Hg5izsL4jSzvyvJ3WZ5V6jwGq715pcV8zD3X1wBxDQsYNsbAdS0CiG543NQJZpx8qpy52S1EgA5TkoVTvl9Z9JMs6qdJLmbVl3LG6ShyGB8rdFpk_HBtO-Pp6EFfJM4R6rLeXUYrZfzTVGrP94qY8WyShSKMB2WlHQgHtaOhcI4g20HIHMQhMxHyAWHIBAbhFqAWcQGjnHONGdjCZjtOYo87x7loXm39fWBEYzrgEY9FCVRSTcKYJZNciblQX1Vbbjmc2C4C0IClVRBSQDWuA8wwsT0TYRez3Zr8o3ZSq3YWFpaa0jnponRQk5_VS-OE0tzpfHl948mF9vne8xfS-7qq0q376kr3dqpmgW3bm6uBro1CPdO06ZXLVzfE-njzltjwh6S35ZAO3G7I243GXkN-fEJ6u_hftu-ckg5Of9z_9fvh7OnPtT81&mkt=en-GB&hosted=0&device_platform=Windows+10HTTP Parser: Number of links: 0
Source: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842HTTP Parser: Title: Sign in to your account does not match URL
Source: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842HTTP Parser: <input type="password" .../> found
Source: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842HTTP Parser: No <meta name="author".. found
Source: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fb0d469b2-1411-411a-a0e3-5d569c725b5d%2freprocess%3fctx%3drQQIARAAnZE9iNRAFMeT_fLu8GOxEkGw2NtCmSQzyUyShRS74t15iMqhHFfoMslMNmE3HySTXd3ORsRCrt5SC2ErsRDR5moFudrGyg8E4TgQrhJzBxZ2h_B48H883vu9979UhQrstAzbdi2DegDqCAIDmT6gFJoAEdOjxDaxaVvrDaxBAxvZ2aXm3od7n9eGd669e-Rd_0bufp3LRiBEmndUNU_zNEtYMcyhMs5LpYzDvKCjXBQsTBQvidR-Hg5izsL4jSzvyvJ3WZ5V6jwGq715pcV8zD3X1wBxDQsYNsbAdS0CiG543NQJZpx8qpy52S1EgA5TkoVTvl9Z9JMs6qdJLmbVl3LG6ShyGB8rdFpk_HBtO-Pp6EFfJM4R6rLeXUYrZfzTVGrP94qY8WyShSKMB2WlHQgHtaOhcI4g20HIHMQhMxHyAWHIBAbhFqAWcQGjnHONGdjCZjtOYo87x7loXm39fWBEYzrgEY9FCVRSTcKYJZNciblQX1Vbbjmc2C4C0IClVRBSQDWuA8wwsT0TYRez3Zr8o3ZSq3YWFpaa0jnponRQk5_VS-OE0tzpfHl948mF9vne8xfS-7qq0q376kr3dqpmgW3bm6uBro1CPdO06ZXLVzfE-njzltjwh6S35ZAO3G7I243GXkN-fEJ6u_hftu-ckg5Of9z_9fvh7OnPtT81&mkt=en-GB&hosted=0&device_platform=Windows+10HTTP Parser: No <meta name="author".. found
Source: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fb0d469b2-1411-411a-a0e3-5d569c725b5d%2freprocess%3fctx%3drQQIARAAnZE9iNRAFMeT_fLu8GOxEkGw2NtCmSQzyUyShRS74t15iMqhHFfoMslMNmE3HySTXd3ORsRCrt5SC2ErsRDR5moFudrGyg8E4TgQrhJzBxZ2h_B48H883vu9979UhQrstAzbdi2DegDqCAIDmT6gFJoAEdOjxDaxaVvrDaxBAxvZ2aXm3od7n9eGd669e-Rd_0bufp3LRiBEmndUNU_zNEtYMcyhMs5LpYzDvKCjXBQsTBQvidR-Hg5izsL4jSzvyvJ3WZ5V6jwGq715pcV8zD3X1wBxDQsYNsbAdS0CiG543NQJZpx8qpy52S1EgA5TkoVTvl9Z9JMs6qdJLmbVl3LG6ShyGB8rdFpk_HBtO-Pp6EFfJM4R6rLeXUYrZfzTVGrP94qY8WyShSKMB2WlHQgHtaOhcI4g20HIHMQhMxHyAWHIBAbhFqAWcQGjnHONGdjCZjtOYo87x7loXm39fWBEYzrgEY9FCVRSTcKYJZNciblQX1Vbbjmc2C4C0IClVRBSQDWuA8wwsT0TYRez3Zr8o3ZSq3YWFpaa0jnponRQk5_VS-OE0tzpfHl948mF9vne8xfS-7qq0q376kr3dqpmgW3bm6uBro1CPdO06ZXLVzfE-njzltjwh6S35ZAO3G7I243GXkN-fEJ6u_hftu-ckg5Of9z_9fvh7OnPtT81&mkt=en-GB&hosted=0&device_platform=Windows+10HTTP Parser: No <meta name="author".. found
Source: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842HTTP Parser: No favicon
Source: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=f564582f878719e3&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enHTTP Parser: No favicon
Source: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842HTTP Parser: No <meta name="copyright".. found
Source: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fb0d469b2-1411-411a-a0e3-5d569c725b5d%2freprocess%3fctx%3drQQIARAAnZE9iNRAFMeT_fLu8GOxEkGw2NtCmSQzyUyShRS74t15iMqhHFfoMslMNmE3HySTXd3ORsRCrt5SC2ErsRDR5moFudrGyg8E4TgQrhJzBxZ2h_B48H883vu9979UhQrstAzbdi2DegDqCAIDmT6gFJoAEdOjxDaxaVvrDaxBAxvZ2aXm3od7n9eGd669e-Rd_0bufp3LRiBEmndUNU_zNEtYMcyhMs5LpYzDvKCjXBQsTBQvidR-Hg5izsL4jSzvyvJ3WZ5V6jwGq715pcV8zD3X1wBxDQsYNsbAdS0CiG543NQJZpx8qpy52S1EgA5TkoVTvl9Z9JMs6qdJLmbVl3LG6ShyGB8rdFpk_HBtO-Pp6EFfJM4R6rLeXUYrZfzTVGrP94qY8WyShSKMB2WlHQgHtaOhcI4g20HIHMQhMxHyAWHIBAbhFqAWcQGjnHONGdjCZjtOYo87x7loXm39fWBEYzrgEY9FCVRSTcKYJZNciblQX1Vbbjmc2C4C0IClVRBSQDWuA8wwsT0TYRez3Zr8o3ZSq3YWFpaa0jnponRQk5_VS-OE0tzpfHl948mF9vne8xfS-7qq0q376kr3dqpmgW3bm6uBro1CPdO06ZXLVzfE-njzltjwh6S35ZAO3G7I243GXkN-fEJ6u_hftu-ckg5Of9z_9fvh7OnPtT81&mkt=en-GB&hosted=0&device_platform=Windows+10HTTP Parser: No <meta name="copyright".. found
Source: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fb0d469b2-1411-411a-a0e3-5d569c725b5d%2freprocess%3fctx%3drQQIARAAnZE9iNRAFMeT_fLu8GOxEkGw2NtCmSQzyUyShRS74t15iMqhHFfoMslMNmE3HySTXd3ORsRCrt5SC2ErsRDR5moFudrGyg8E4TgQrhJzBxZ2h_B48H883vu9979UhQrstAzbdi2DegDqCAIDmT6gFJoAEdOjxDaxaVvrDaxBAxvZ2aXm3od7n9eGd669e-Rd_0bufp3LRiBEmndUNU_zNEtYMcyhMs5LpYzDvKCjXBQsTBQvidR-Hg5izsL4jSzvyvJ3WZ5V6jwGq715pcV8zD3X1wBxDQsYNsbAdS0CiG543NQJZpx8qpy52S1EgA5TkoVTvl9Z9JMs6qdJLmbVl3LG6ShyGB8rdFpk_HBtO-Pp6EFfJM4R6rLeXUYrZfzTVGrP94qY8WyShSKMB2WlHQgHtaOhcI4g20HIHMQhMxHyAWHIBAbhFqAWcQGjnHONGdjCZjtOYo87x7loXm39fWBEYzrgEY9FCVRSTcKYJZNciblQX1Vbbjmc2C4C0IClVRBSQDWuA8wwsT0TYRez3Zr8o3ZSq3YWFpaa0jnponRQk5_VS-OE0tzpfHl948mF9vne8xfS-7qq0q376kr3dqpmgW3bm6uBro1CPdO06ZXLVzfE-njzltjwh6S35ZAO3G7I243GXkN-fEJ6u_hftu-ckg5Of9z_9fvh7OnPtT81&mkt=en-GB&hosted=0&device_platform=Windows+10HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49767 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49767 version: TLS 1.0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: chromecache_238.2.drString found in binary or memory: <a title="Youtube" class="footer__socials__item" href="https://www.youtube.com/jigsaw" equals www.youtube.com (Youtube)
Source: chromecache_238.2.drString found in binary or memory: <a title="facebook" class="footer__socials__item" href="https://www.facebook.com/JigsawTeam/" equals www.facebook.com (Facebook)
Source: chromecache_238.2.drString found in binary or memory: <script src="https://www.youtube.com/iframe_api" nonce="WWK1Ik5k86rxEZwg5Ducfg"></script> equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: !1:h;this.Wo=TJ(UJ(d,BPa),d,h,"Trusted Ad Domain URL");this.Bc=pC(!1,a.privembed);this.protocol=0===this.Se.indexOf("http:")?"http":"https";this.Ea=Nza((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||Nza(this.Se)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.K?d=qC(d,h,CPa):h&&(d="embedded");this.Sa=d;Ksa();h=null;d=b?b.playerStyle:a.ps;f=g.Bb(DPa,d);!d||f&&!this.K||(h=d);this.playerStyle=h;this.qa=(this.N= equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: (g.po(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.po(c,"www.youtube.com"),d=c.toString()):(c=Wza(d),VJ(c)&&(d=c));c=new g.TP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: DOa=function(a,b){if(!a.j["0"]){var c=new VK("0","fakesb",{video:new SK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new XQ(new g.TP("http://www.youtube.com/videoplayback"),c,"fake"):new hR(new g.TP("http://www.youtube.com/videoplayback"),c,new GQ(0,0),new GQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_191.2.drString found in binary or memory: ["href","https://g.co/2SV"],"Share the quiz:",[1,"share-list"],["href","https://www.facebook.com/sharer/sharer.php?u=g.co/phishingquiz","target","_blank",1,"facebook",3,"click"],["height","3rem","viewBox","0 0 26 26"],"Share to Facebook","d;M13 26C5.82 26 0 20.18 0 13S5.82 0 13 0s13 5.82 13 13-5.82 13-13 13zm1.056-5v-6.843h2.298l.344-2.667h-2.642V9.787c0-.772.215-1.298 1.325-1.298h1.41V6.105A18.898 18.898 0 0 0 14.733 6c-2.036 0-3.43 1.243-3.43 3.525v1.967H9v2.667h2.303V21h2.753z;fill;#4087D7;fill-rule;nonzero;stroke;none".split(";"), equals www.facebook.com (Facebook)
Source: chromecache_229.2.drString found in binary or memory: a))):this.ke(g.$V(a.errorMessage)):this.ke(bW(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Nl(c,{hl:a})),this.ke(bW(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.hc&&!d.D&&HWa(this,function(e){if(g.NU(e,b.api,!pS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.Fd("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: a.severity,e,GK(a.details),f)}else this.ra.oa("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.xe(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.uD)(),xU(a,"manifest",function(h){b.G=!0;b.va("pathprobe",h)},function(h){b.xe(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_213.2.drString found in binary or memory: function Gr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Oa(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?bc(a.src):"https://www.youtube.com"),this.h=new Ar(b),c||(b=Hr(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Oa(this.g)),ur[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: g.Sa("Goog_AdSense_Lidar_getUrlSignalsList",ngb);var TKa={g1a:0,d1a:1,Z0a:2,a1a:3,b1a:4,f1a:5,e1a:6};var coa=(new Date).getTime();var Ska="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Tka=/\bocr\b/;var Vka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;"undefined"!==typeof TextDecoder&&new TextDecoder;var ogb="undefined"!==typeof TextEncoder?new TextEncoder:null,Ira=ogb?function(a){return ogb.encode(a)}:function(a){a=g.pg(a); equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.nS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.gS(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),JD&&(a=Ona())&&(b.ebc=a));return g.Nl(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: g.mS=function(a){a=HPa(a.Ea);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: g.yS=function(a){var b=g.nS(a);TPa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_208.2.drString found in binary or memory: return b}oC.F="internal.enableAutoEventOnTimer";var nc=da(["data-gtm-yt-inspected-"]),pC=["www.youtube.com","www.youtube-nocookie.com"],qC,rC=!1; equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.drString found in binary or memory: return b}pC.F="internal.enableAutoEventOnTimer";var yc=da(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: this.Oo=!this.Bc&&Math.random()<g.tJ(this.experiments,"web_player_api_logging_fraction");this.Za=!this.Bc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.jd=rC(this.jd,a.ismb);this.Vo?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=HPa(this.Ea)||"www.youtube.com")):r="video.google.com";this.Um=r;IPa(this,a,!0);this.Ka=new IR;g.L(this,this.Ka);q=b?b.innertubeApiKey:sC("",a.innertube_api_key);p=b?b.innertubeApiVersion:sC("",a.innertube_api_version); equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: this.X.ma&&(a.authuser=this.X.ma);this.X.pageId&&(a.pageid=this.X.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.mc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.ma=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(GR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.ma=!1);b="";g.zR(this.B)?yR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_229.2.drString found in binary or memory: var U3={};var rcb=/[&\?]action_proxy=1/,qcb=/[&\?]token=([\w-]*)/,scb=/[&\?]video_id=([\w-]*)/,tcb=/[&\?]index=([\d-]*)/,ucb=/[&\?]m_pos_ms=([\d-]*)/,xcb=/[&\?]vvt=([\w-]*)/,kcb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),vcb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),ncb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_300.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5753e790\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_191.2.drString found in binary or memory: http://angular.io
Source: chromecache_191.2.drString found in binary or memory: http://bit.ly/2sd4HMP
Source: chromecache_191.2.drString found in binary or memory: http://drive--google.com/luke.johnson
Source: chromecache_191.2.drString found in binary or memory: http://efax.hosting.com.mailru382.co/efaxdelivery/2017Dk4h325RE3
Source: chromecache_191.2.drString found in binary or memory: http://g.co/ng/security#xss)
Source: chromecache_320.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_191.2.drString found in binary or memory: http://myaccount.google.com-securitysettingpage.ml-security.org/signonoptions/
Source: chromecache_226.2.drString found in binary or memory: http://schema.org/WebPage
Source: chromecache_213.2.dr, chromecache_256.2.dr, chromecache_229.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_191.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_174.2.dr, chromecache_308.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_229.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_229.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_229.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_229.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_229.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_238.2.drString found in binary or memory: https://about.google/
Source: chromecache_291.2.drString found in binary or memory: https://account.google.com/
Source: chromecache_169.2.drString found in binary or memory: https://account.live.com/resetpassword.aspx
Source: chromecache_318.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_318.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_336.2.drString found in binary or memory: https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_si_001_p%26continue%3Dhttps%25
Source: chromecache_229.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_240.2.dr, chromecache_191.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_174.2.dr, chromecache_226.2.dr, chromecache_318.2.dr, chromecache_308.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_176.2.dr, chromecache_273.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_318.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_318.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_318.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_213.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_229.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_318.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_191.2.drString found in binary or memory: https://drive.google.com.download-photo.sytez.net/AONh1e0hVP
Source: chromecache_189.2.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/A
Source: chromecache_342.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_342.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Montserrat:wght
Source: chromecache_295.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_295.2.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_342.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_174.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_174.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_174.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_174.2.dr, chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F63fjptAgt5VM-kVkqdyU8n1i8q1w.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F63fjptAgt5VM-kVkqdyU8n1iAq129k.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F63fjptAgt5VM-kVkqdyU8n1iEq129k.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F63fjptAgt5VM-kVkqdyU8n1iIq129k.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F63fjptAgt5VM-kVkqdyU8n1isq129k.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6qfjptAgt5VM-kVkqdyU8n3twJwl1FgtIU.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6qfjptAgt5VM-kVkqdyU8n3twJwl5FgtIU.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6qfjptAgt5VM-kVkqdyU8n3twJwl9FgtIU.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6qfjptAgt5VM-kVkqdyU8n3twJwlBFgg.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6qfjptAgt5VM-kVkqdyU8n3twJwlRFgtIU.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6sfjptAgt5VM-kVkqdyU8n1ioSJlR1gMoQ.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6sfjptAgt5VM-kVkqdyU8n1ioSJlR1hMoQLNg.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6sfjptAgt5VM-kVkqdyU8n1ioSJlR1j8oQLNg.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6sfjptAgt5VM-kVkqdyU8n1ioSJlR1jcoQLNg.woff2)
Source: chromecache_264.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexmono/v19/-F6sfjptAgt5VM-kVkqdyU8n1ioSJlR1jsoQLNg.woff2)
Source: chromecache_225.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd7eFb5N.woff2)
Source: chromecache_225.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2)
Source: chromecache_225.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2)
Source: chromecache_225.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2)
Source: chromecache_225.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd_eFb5N.woff2)
Source: chromecache_225.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2)
Source: chromecache_271.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v140/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/overpassmono/v16/_Xmq-H86tzKDdAPa-KPQZ-AC1i-0tg.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/overpassmono/v16/_Xmq-H86tzKDdAPa-KPQZ-AC1iC0ts-2.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/overpassmono/v16/_Xmq-H86tzKDdAPa-KPQZ-AC1iG0ts-2.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/overpassmono/v16/_Xmq-H86tzKDdAPa-KPQZ-AC1iK0ts-2.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/overpassmono/v16/_Xmq-H86tzKDdAPa-KPQZ-AC1iu0ts-2.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_293.2.dr, chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_344.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjo0oSmY2RjRdE.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjo0oSmYGRjRdE.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjo0oSmYWRjRdE.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjo0oSmYmRjRdE.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjo0oSma2RjRdE.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjo0oSmb2Rj.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjo0oSmbGRjRdE.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/ruda/v28/k3kfo8YQJOpFqnYdaObJ.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/ruda/v28/k3kfo8YQJOpFqncdaObJ.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/ruda/v28/k3kfo8YQJOpFqngdaA.woff2)
Source: chromecache_293.2.drString found in binary or memory: https://fonts.gstatic.com/s/ruda/v28/k3kfo8YQJOpFqnwdaObJ.woff2)
Source: chromecache_191.2.drString found in binary or memory: https://g.co/2SV
Source: chromecache_295.2.drString found in binary or memory: https://g.co/phishingquiz
Source: chromecache_191.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_213.2.dr, chromecache_256.2.dr, chromecache_229.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_191.2.drString found in binary or memory: https://google.com/amp/tinyurl.com/y7u8ewlr
Source: chromecache_229.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_238.2.drString found in binary or memory: https://jigsaw.google.com/
Source: chromecache_238.2.drString found in binary or memory: https://jigsaw.google.com/static/images/social-share.jpg?cache=df11f5c
Source: chromecache_229.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_276.2.drString found in binary or memory: https://lens.google.com
Source: chromecache_189.2.drString found in binary or memory: https://lens.google.com/gen204
Source: chromecache_238.2.drString found in binary or memory: https://lh3.googleusercontent.com/5ccGfXSKePmmYvxwD-gAMei3h6y2s0Z0cHMu_6h0l8FPobouAq2bLPSXxq7MKjon63
Source: chromecache_238.2.drString found in binary or memory: https://lh3.googleusercontent.com/Ai8w7NbQXpUMldTgbEIZa2qGlPWXn4WcMjA2byCCWrSB-ggAmYkjWXHNdtsbTHyqMr
Source: chromecache_238.2.drString found in binary or memory: https://lh3.googleusercontent.com/DlRcQ9NxL0ztf9hMwu42j1FA7v0hIs-KiENFI9EPEDHdYVx2E5P5C9_DJqqnioJsXf
Source: chromecache_238.2.drString found in binary or memory: https://lh3.googleusercontent.com/ED1zTGTPMVhc3EXLQINa092BTbRxrg-RhBrzWpYGYxJA00MdyMtF61Rkya_PJPYOTD
Source: chromecache_238.2.drString found in binary or memory: https://lh3.googleusercontent.com/TWDaDhaYV9cNaieAOf8lr83Z2ZzHknRyjjEJ1OKexEJBCeEC_qtnwikVckvH-k7AeU
Source: chromecache_238.2.drString found in binary or memory: https://lh3.googleusercontent.com/VOsi18lJmyqb5HjL9n1j52XmwyiqkHvQ1vQ6OMrKM2BM1xrs0Qde_MQ5hAu6sZKNjJ
Source: chromecache_238.2.drString found in binary or memory: https://lh3.googleusercontent.com/iKWskP71GqflssrKf0wqImr1VkHXd0YfZDm4e5SyObR1O9TwoaVxXQlI1xoUmo8IS4
Source: chromecache_238.2.drString found in binary or memory: https://lh3.googleusercontent.com/s8vc8SqhxSuvbL9XvMbsAT4yodOKMwAgscgycPGoZu13cDZE2TycSR7oOPiFTH4SYj
Source: chromecache_238.2.drString found in binary or memory: https://medium.com/jigsaw
Source: chromecache_291.2.drString found in binary or memory: https://myaccount.google.com/
Source: chromecache_336.2.drString found in binary or memory: https://ogs.google.com/
Source: chromecache_226.2.drString found in binary or memory: https://ogs.google.com/widget/app/so?awwd=1
Source: chromecache_336.2.drString found in binary or memory: https://ogs.google.com/widget/callout
Source: chromecache_226.2.drString found in binary or memory: https://ogs.google.com/widget/callout?prid=19037050
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_342.2.drString found in binary or memory: https://phishingquiz.withgoogle.com/
Source: chromecache_295.2.drString found in binary or memory: https://phishingquiz.withgoogle.com/static/share-7e4bdf41.jpg
Source: chromecache_308.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_318.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_318.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_238.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_345.2.dr, chromecache_194.2.drString found in binary or memory: https://policies.google.com/technologies/cookies?hl=en
Source: chromecache_248.2.dr, chromecache_163.2.drString found in binary or memory: https://policies.google.com/technologies/cookies?hl=en-GB
Source: chromecache_191.2.dr, chromecache_238.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_229.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_229.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_229.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_229.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_191.2.drString found in binary or memory: https://security.google.com/settings/security/permissions
Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com
Source: chromecache_238.2.drString found in binary or memory: https://ssl.gstatic.com/external_hosted/lottie/lottie.js
Source: chromecache_262.2.drString found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)
Source: chromecache_262.2.drString found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_191.2.dr, chromecache_291.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_276.2.drString found in binary or memory: https://support.google.com/websearch/answer/106230
Source: chromecache_229.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_229.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_229.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_229.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_191.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_191.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=g.co/phishingquiz
Source: chromecache_238.2.drString found in binary or memory: https://twitter.com/jigsaw
Source: chromecache_176.2.dr, chromecache_276.2.dr, chromecache_273.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_229.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_318.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_191.2.drString found in binary or memory: https://www.dropbox.com/business
Source: chromecache_191.2.drString found in binary or memory: https://www.dropbox.com/buy
Source: chromecache_191.2.drString found in binary or memory: https://www.dropbox.com/help/space/get-more-space
Source: chromecache_291.2.drString found in binary or memory: https://www.google.
Source: chromecache_226.2.dr, chromecache_336.2.drString found in binary or memory: https://www.google.com
Source: chromecache_336.2.drString found in binary or memory: https://www.google.com&quot;
Source: chromecache_191.2.drString found in binary or memory: https://www.google.com/
Source: chromecache_226.2.drString found in binary or memory: https://www.google.com/_/og/promos/
Source: chromecache_336.2.drString found in binary or memory: https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
Source: chromecache_226.2.drString found in binary or memory: https://www.google.com/intl/en/about/products
Source: chromecache_276.2.dr, chromecache_316.2.dr, chromecache_256.2.dr, chromecache_273.2.dr, chromecache_229.2.dr, chromecache_308.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_191.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_336.2.drString found in binary or memory: https://www.google.com/url?q
Source: chromecache_226.2.dr, chromecache_336.2.drString found in binary or memory: https://www.google.com/url?q=https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_s
Source: chromecache_318.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_318.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_229.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_291.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_238.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-DJD1WE7GZ1
Source: chromecache_295.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-TT77HXLX2B
Source: chromecache_291.2.drString found in binary or memory: https://www.gstatic.
Source: chromecache_224.2.dr, chromecache_336.2.dr, chromecache_346.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_336.2.drString found in binary or memory: https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.
Source: chromecache_294.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_295.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/hammerjs/v2_0_2/hammer.min.js
Source: chromecache_174.2.dr, chromecache_308.2.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_238.2.dr, chromecache_295.2.drString found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
Source: chromecache_238.2.dr, chromecache_295.2.drString found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
Source: chromecache_174.2.dr, chromecache_308.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_174.2.dr, chromecache_308.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_174.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_174.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/search_black_24dp.png
Source: chromecache_174.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_226.2.drString found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ypE8V67UKTU.2019.O/rt=j/m=qabr
Source: chromecache_226.2.drString found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.2hshmKbKB2c.L.W.O/m=qcwid/excm=qaaw
Source: chromecache_191.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_191.2.drString found in binary or memory: https://www.tripit.com
Source: chromecache_191.2.drString found in binary or memory: https://www.tripit.com/uhp/privacyPolicy
Source: chromecache_191.2.drString found in binary or memory: https://www.tripit.com/uhp/userAgreement
Source: chromecache_213.2.dr, chromecache_300.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_229.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_229.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_238.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_238.2.drString found in binary or memory: https://www.youtube.com/jigsaw
Source: chromecache_229.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_229.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_229.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_229.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842 HTTP/1.1Host: www.365-authentication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.365-authentication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/appbackgrounds/24-small_2b123d90ad518a70d48d8a8e219064d6.jpg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.365-authentication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/appbackgrounds/24_be8959e35a7f0fe45bdcee972c541fc2.jpg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.365-authentication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/appbackgrounds/24-small_2b123d90ad518a70d48d8a8e219064d6.jpg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.365-authentication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/appbackgrounds/24_be8959e35a7f0fe45bdcee972c541fc2.jpg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842 HTTP/1.1Host: www.365-authentication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nkFoxLmAV+HUe+V&MD=M3e3nPrB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Resources/css/cfc/education-styles.css?v=1.0 HTTP/1.1Host: www.365-authentication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /Resources/cfc/logo.svg HTTP/1.1Host: www.365-authentication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /Resources/cfc/section-1-image.png HTTP/1.1Host: www.365-authentication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /Resources/cfc/google-quiz.png HTTP/1.1Host: www.365-authentication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /Resources/cfc/logo.svg HTTP/1.1Host: www.365-authentication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /Resources/cfc/section-1-image.png HTTP/1.1Host: www.365-authentication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /Resources/cfc/google-quiz.png HTTP/1.1Host: www.365-authentication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.365-authentication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.365-authentication.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/theme/styles.css HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app_bundle__en.js HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/logo-jigsaw.svg HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
Source: global trafficHTTP traffic detected: GET /static/logo-google.svg HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
Source: global trafficHTTP traffic detected: GET /static/intro.gif HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
Source: global trafficHTTP traffic detected: GET /static/logo-jigsaw.svg HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
Source: global trafficHTTP traffic detected: GET /static/logo-google.svg HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
Source: global trafficHTTP traffic detected: GET /static/favicon.ico HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
Source: global trafficHTTP traffic detected: GET /static/intro.gif HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
Source: global trafficHTTP traffic detected: GET /static/favicon.ico HTTP/1.1Host: phishingquiz.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nkFoxLmAV+HUe+V&MD=M3e3nPrB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /technologies/cookies?hl=en HTTP/1.1Host: policies.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_74x24dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policies.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://policies.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_74x24dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /s/player/bebe2ae7/www-player.css HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/bebe2ae7/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/bebe2ae7/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/bebe2ae7/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/TBR-xtJVq7E/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/bebe2ae7/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/iPEf94t7kg41AT9t4roGKH7lRPlVKxurQ2Q3DUZ2d_o.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global trafficHTTP traffic detected: GET /ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/TBR-xtJVq7E/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?3Grf2A HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/IdentityPoliciesUi/manifest.json HTTP/1.1Host: policies.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://policies.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /_/IdentityPoliciesUi/browserinfo?f.sid=-1114090067532608203&bl=boq_identitypoliciesserver_20231128.03_p0&hl=en&_reqid=724&rt=j HTTP/1.1Host: policies.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /static/compiled/index.min.css?cache=6938a65 HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /TWDaDhaYV9cNaieAOf8lr83Z2ZzHknRyjjEJ1OKexEJBCeEC_qtnwikVckvH-k7AeUpz2YOv_roqraE-6BRfjzB3JixxxRJny58N2zP_xIXMtkSy1Q=s1100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iKWskP71GqflssrKf0wqImr1VkHXd0YfZDm4e5SyObR1O9TwoaVxXQlI1xoUmo8IS4UWfNNKHQgXrgKToyJzaAdRjHZ0xmEwB2Cx_p4=s1100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ai8w7NbQXpUMldTgbEIZa2qGlPWXn4WcMjA2byCCWrSB-ggAmYkjWXHNdtsbTHyqMr8zJe0crYs-DXASgTlBVVaZBpmk_0iJmmfEhw=s1100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TWDaDhaYV9cNaieAOf8lr83Z2ZzHknRyjjEJ1OKexEJBCeEC_qtnwikVckvH-k7AeUpz2YOv_roqraE-6BRfjzB3JixxxRJny58N2zP_xIXMtkSy1Q=s1100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VOsi18lJmyqb5HjL9n1j52XmwyiqkHvQ1vQ6OMrKM2BM1xrs0Qde_MQ5hAu6sZKNjJtDTXg9RMl3n1EUKSGbe-gIy_A1tkjdIwgZiw=s1100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iKWskP71GqflssrKf0wqImr1VkHXd0YfZDm4e5SyObR1O9TwoaVxXQlI1xoUmo8IS4UWfNNKHQgXrgKToyJzaAdRjHZ0xmEwB2Cx_p4=s1100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s8vc8SqhxSuvbL9XvMbsAT4yodOKMwAgscgycPGoZu13cDZE2TycSR7oOPiFTH4SYj0d1PZmuxzOD7d04f9vtmEA0eLatZ9kk7d9TQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/fonts/JigsawSans-Regular.woff2 HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jigsaw.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /5ccGfXSKePmmYvxwD-gAMei3h6y2s0Z0cHMu_6h0l8FPobouAq2bLPSXxq7MKjon63JDK-Fq8np_t4vLFu1CWEwMxmm4shuYgR8xdpw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ED1zTGTPMVhc3EXLQINa092BTbRxrg-RhBrzWpYGYxJA00MdyMtF61Rkya_PJPYOTDxLN3t4k-p7UP3Cq8S79GxZEu3uERKbLEjFsrU HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DlRcQ9NxL0ztf9hMwu42j1FA7v0hIs-KiENFI9EPEDHdYVx2E5P5C9_DJqqnioJsXfT6rHMBcyDytLGvv1agI6IOc2GwpOZKAMHL HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/fonts/JigsawSans-Medium.woff2 HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jigsaw.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /static/fonts/GT-Sectra-Fine-Book-Italic.woff2 HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jigsaw.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /static/fonts/JigsawSans-Light.woff2 HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jigsaw.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /static/fonts/JigsawSans-Italic.woff2 HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jigsaw.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /static/compiled/index.min.js?cache=b05ddc5 HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /VOsi18lJmyqb5HjL9n1j52XmwyiqkHvQ1vQ6OMrKM2BM1xrs0Qde_MQ5hAu6sZKNjJtDTXg9RMl3n1EUKSGbe-gIy_A1tkjdIwgZiw=s1100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ai8w7NbQXpUMldTgbEIZa2qGlPWXn4WcMjA2byCCWrSB-ggAmYkjWXHNdtsbTHyqMr8zJe0crYs-DXASgTlBVVaZBpmk_0iJmmfEhw=s1100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s8vc8SqhxSuvbL9XvMbsAT4yodOKMwAgscgycPGoZu13cDZE2TycSR7oOPiFTH4SYj0d1PZmuxzOD7d04f9vtmEA0eLatZ9kk7d9TQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5ccGfXSKePmmYvxwD-gAMei3h6y2s0Z0cHMu_6h0l8FPobouAq2bLPSXxq7MKjon63JDK-Fq8np_t4vLFu1CWEwMxmm4shuYgR8xdpw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ED1zTGTPMVhc3EXLQINa092BTbRxrg-RhBrzWpYGYxJA00MdyMtF61Rkya_PJPYOTDxLN3t4k-p7UP3Cq8S79GxZEu3uERKbLEjFsrU HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DlRcQ9NxL0ztf9hMwu42j1FA7v0hIs-KiENFI9EPEDHdYVx2E5P5C9_DJqqnioJsXfT6rHMBcyDytLGvv1agI6IOc2GwpOZKAMHL HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/5753e790/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=DYch4yPEAfs; VISITOR_INFO1_LIVE=zztmo9O9eCk
Source: global trafficHTTP traffic detected: GET /static/images/home/lottie/disinformation.json HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529
Source: global trafficHTTP traffic detected: GET /static/images/home/lottie/censorship.json HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529
Source: global trafficHTTP traffic detected: GET /static/images/home/lottie/harassment.json HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529
Source: global trafficHTTP traffic detected: GET /static/images/home/lottie/extremism.json HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529
Source: global trafficHTTP traffic detected: GET /static/images/favicon-black.png?cache=0598b9b HTTP/1.1Host: jigsaw.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
Source: global trafficHTTP traffic detected: GET /static/images/home/lottie/disinformation.json HTTP/1.1Host: jigsaw.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
Source: global trafficHTTP traffic detected: GET /static/images/home/lottie/censorship.json HTTP/1.1Host: jigsaw.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
Source: global trafficHTTP traffic detected: GET /static/images/home/lottie/harassment.json HTTP/1.1Host: jigsaw.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
Source: global trafficHTTP traffic detected: GET /static/images/home/lottie/extremism.json HTTP/1.1Host: jigsaw.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
Source: global trafficHTTP traffic detected: GET /static/images/favicon-black.png?cache=0598b9b HTTP/1.1Host: jigsaw.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=1/ed=1/dg=2/br=1/rs=ACT90oFHTBarRMuvYtziq4Ns4RuNyjnCUw/ee=cEt90b:ws9Tlc;qddgKe:x4FYXe,d7YSfd;yxTchf:KUM7Z;dtl0hd:lLQWFe;eHDfl:ofjVkb;qaS3gd:yiLg6e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;iFQyKf:vfuNJf,QIhFr;SNUn3:ZwDk9d,x8cHvb;io8t5d:sgY6Zb;Oj465e:KG2eXe,KG2eXe;Erl4fe:FloWmf,FloWmf;JsbNhc:Xd8iUd;sP4Vbe:VwDzFe;kMFpHd:OTA3Ae;uY49fb:COQbmf;Pjplud:PoEs9b,EEDORb;QGR0gd:Mlhmy;a56pNe:JEfCwb;Me32dd:MEeYgc;wR5FRb:TtcOte,O1Gjze;pXdRYb:JKoKVe;dIoSBb:ZgGg9b;EmZ2Bf:zr1jrb;NSEoX:lazG7b;eBAeSb:Ck63tb;WCEKNd:I46Hvd;wV5Pjc:L8KGxe;EVNhjf:pw70Gc;sTsDMc:kHVSUb;wQlYve:aLUfP;zOsCQe:Ko78Df;KcokUb:KiuZBf;kbAm9d:MkHyGd;g8nkx:U4MzKc;YV5bee:IvPZ6d;pNsl2d:j9Yuyc;BjwMce:cXX2Wb;KpRAue:Tia57b;jY0zg:Q6tNgc;aZ61od:arTwJ;vfVwPd:lcrkwe;NPKaK:SdcwHb;LBgRLc:XVMNvd,SdcwHb;UyG7Kb:wQd0G;LsNahb:ucGLNb;w9w86d:dt4g2b;coJ8e:KvoW8;oSUNyd:fTfGO,fTfGO,pnvXVc;SMDL4c:fTfGO,pnvXVc;lzgfYb:PI40bd;qZx2Fc:j0xrE;IoGlCf:b5lhvb;w4rSdf:XKiZ9;h3MYod:cEt90b;eO3lse:nFClrf;zaIgPb:Qtpxbd;HMDDWe:G8QUdb;ShpF6e:N0pvGc;k2Qxcb:XY51pe;IBADCc:RYquRb;pKJiXd:VCenhc;rQSrae:C6D5Fc;kCQyJ:ueyPK;EABSZ:MXZt9d;qavrXe:zQzcXe;TxfV6d:YORN0b;UDrY1c:eps46d;F9mqte:UoRcbe;GleZL:J1A7Od;Nyt6ic:jn2sGd;JXS8fb:Qj0suc;w3bZCb:ZPGaIb;VGRfx:VFqbr;G0KhTb:LIaoZ;XUezZ:sa7lqb;aAJE9c:WHW6Ef;V2HTTe:RolTY;Wfmdue:g3MJlb;imqimf:jKGL2e;BgS6mb:fidj5d;gtVSi:ekUOYd;KQzWid:ZMKkN;UVmjEd:EesRsb;z97YGf:oug9te;AfeaP:TkrAjf;eBZ5Nd:audvde;CxXAWb:YyRLvc;VN6jIc:ddQyuf;OgagBe:cNTe0;SLtqO:Kh1xYe;tosKvd:ZCqP3;VOcgDe:YquhTb;uuQkY:u2V3ud;WDGyFe:jcVOxd;trZL0b:qY8PFe;VxQ32b:k0XsBb;DULqB:RKfG5c;Np8Qkd:Dpx6qc;bcPXSc:gSZLJb;cFTWae:gT8qnd;gaub4:TN6bMe;xBbsrc:NEW1Qc;DpcR3d:zL72xf;hjRo6e:F62sG;yGxLoc:FmAr0c;pj82le:mg5CW;dLlj2:Qqt3Gf;oUlnpc:RagDlc;Q1Ow7b:x5CSu;bFZ6gf:RsDQqe;ESrPQc:mNTJvc;R9Ulx:CR7Ufe;KOxcK:bFOvTc;G6wU6e:hezEbd;okUaUd:wItadb;ZWEUA:afR4Cf;U96pRd:FsR04;heHB1:sFczq;Fmv9Nc:O1Tzwc;hK67qb:QWEO5b;BMxAGc:E5bFse;R4IIIb:QWfeKf;whEZac:F4AmNb;tH4IIe:Ymry6;lkq0A:JyBE3e;daB6be:lMxGPd;LEikZe:byfTOb,lsjVmc/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /widget/callout?prid=19037050&pgid=19037049&puid=f564582f878719e3&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en HTTP/1.1Host: ogs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=TMVnZbuJIe-u5NoP2sS-oAU.1701299533082&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=1/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=1/exm=SNUn3,cEt90b,cdos,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/ee=AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KOxcK:bFOvTc;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,UUJqVe,aa,abd,async,epYOx,ifl,ms4mZb,mu,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIpr
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=907&dpr=1&ei=TMVnZbuJIe-u5NoP2sS-oAU&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=TMVnZbuJIe-u5NoP2sS-oAU.1701299533082&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
Source: global trafficHTTP traffic detected: GET /gen_204?use_corp=on&atyp=i&zx=1701299533914&ogsr=1&ei=TMVnZZDNIvmxiLMPhcy42Ao&ct=7&cad=i&id=19037050&loc=webhp&prid=538&ogd=com&ogprm=up&ap=1&vis=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=1/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=0/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/m=sy7c,syrg,syri,syrj,WlNQGd,syxf,syxh,nabPbb,symx,symy,symz,syn0,syn1,syn3,DPreE,syl0,syrf,syrh,CnSW2d,syxg,fXO0xe?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwi736zSquqCAxVvF1kFHVqiD1QQj-0KCBs..i&ei=TMVnZbuJIe-u5NoP2sS-oAU&opi=89978449&yv=3&cs=0&async=_ck:xjs.hd.8VN14R_oAUs.L.W.O,_k:xjs.hd.en.OOEUMmsIAKU.O,_am:AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI,_csss:ACT90oFEZrwxk7treqXrS0P9I3OiCOcvJQ,_fmt:prog,_id:a3JU5b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=0/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/m=syed,aLUfP?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwi736zSquqCAxVvF1kFHVqiD1QQj-0KCBs..i&ei=TMVnZbuJIe-u5NoP2sS-oAU&opi=89978449&yv=3&cs=0&async=_ck:xjs.hd.8VN14R_oAUs.L.W.O,_k:xjs.hd.en.OOEUMmsIAKU.O,_am:AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI,_csss:ACT90oFEZrwxk7treqXrS0P9I3OiCOcvJQ,_fmt:prog,_id:a3JU5b HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=TMVnZbuJIe-u5NoP2sS-oAU&zx=1701299535759&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
Source: global trafficHTTP traffic detected: GET /adsid/google/ui HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000075622B9CDE HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=ifl&cad=1:artistic&ei=TMVnZbuJIe-u5NoP2sS-oAU&ved=0ahUKEwi736zSquqCAxVvF1kFHVqiD1QQnRsIEg&ictx=1&zx=1701299573552&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49804 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_1600_1806723418Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6380 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6380 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: classification engineClassification label: mal64.phis.win@28/198@66/27
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c98420%Avira URL Cloudsafe
https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://about.google/0%URL Reputationsafe
http://hammerjs.github.io/0%URL Reputationsafe
https://www.365-authentication.com/favicon.ico0%Avira URL Cloudsafe
https://www.google.com&quot;0%Avira URL Cloudsafe
https://www.365-authentication.com/Resources/cfc/section-1-image.png0%Avira URL Cloudsafe
https://phishingquiz.withgoogle.com/static/share-7e4bdf41.jpg0%Avira URL Cloudsafe
https://phishingquiz.withgoogle.com/static/logo-google.svg0%Avira URL Cloudsafe
https://phishingquiz.withgoogle.com/static/logo-jigsaw.svg0%Avira URL Cloudsafe
https://phishingquiz.withgoogle.com/common/theme/styles.css0%Avira URL Cloudsafe
https://phishingquiz.withgoogle.com/app_bundle__en.js0%Avira URL Cloudsafe
https://drive.google.com.download-photo.sytez.net/AONh1e0hVP100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.167.84
truefalse
    high
    plus.l.google.com
    172.253.63.138
    truefalse
      high
      i.ytimg.com
      142.251.167.119
      truefalse
        high
        part-0043.t-0009.t-msedge.net
        13.107.246.71
        truefalse
          unknown
          policies.google.com
          172.253.62.113
          truefalse
            high
            phishingquiz.withgoogle.com
            142.251.163.141
            truefalse
              unknown
              jigsaw.google.com
              142.251.167.102
              truefalse
                high
                adservice.google.com
                142.251.163.154
                truefalse
                  high
                  youtube-ui.l.google.com
                  172.253.63.91
                  truefalse
                    high
                    www3.l.google.com
                    142.251.167.100
                    truefalse
                      high
                      play.google.com
                      172.253.115.100
                      truefalse
                        high
                        photos-ugc.l.googleusercontent.com
                        142.251.16.132
                        truefalse
                          high
                          www.google.com
                          172.253.122.147
                          truefalse
                            high
                            part-0012.t-0009.t-msedge.net
                            13.107.246.40
                            truefalse
                              unknown
                              clients.l.google.com
                              172.253.115.100
                              truefalse
                                high
                                googlehosted.l.googleusercontent.com
                                142.251.16.132
                                truefalse
                                  high
                                  clients1.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    yt3.ggpht.com
                                    unknown
                                    unknownfalse
                                      high
                                      ogs.google.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.365-authentication.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          ajax.aspnetcdn.com
                                          unknown
                                          unknownfalse
                                            high
                                            lh3.googleusercontent.com
                                            unknown
                                            unknownfalse
                                              high
                                              passwordreset.microsoftonline.com
                                              unknown
                                              unknownfalse
                                                high
                                                clients2.google.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    www.youtube-nocookie.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      apis.google.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://phishingquiz.withgoogle.com/static/logo-google.svgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://policies.google.com/_/IdentityPoliciesUi/browserinfo?f.sid=-1114090067532608203&bl=boq_identitypoliciesserver_20231128.03_p0&hl=en&_reqid=724&rt=jfalse
                                                          high
                                                          https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=TMVnZbuJIe-u5NoP2sS-oAU.1701299533082&dpr=1&nolsbt=1false
                                                            high
                                                            https://phishingquiz.withgoogle.com/app_bundle__en.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://jigsaw.google.com/static/images/home/lottie/harassment.jsonfalse
                                                              high
                                                              https://www.google.com/gen_204?atyp=i&ei=TMVnZbuJIe-u5NoP2sS-oAU&ct=slh&v=t1&im=M&pv=0.25546304690447896&me=12:1701299540986,V,0,0,0,0:1,V,0,0,1280,907:2,V,0,0,0,0:1,V,0,0,1280,907:2259,e,B&zx=1701299543249&opi=89978449false
                                                                high
                                                                https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842true
                                                                  unknown
                                                                  https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=f564582f878719e3&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enfalse
                                                                    high
                                                                    https://www.google.com/xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=1/ed=1/dg=2/br=1/rs=ACT90oFHTBarRMuvYtziq4Ns4RuNyjnCUw/ee=cEt90b:ws9Tlc;qddgKe:x4FYXe,d7YSfd;yxTchf:KUM7Z;dtl0hd:lLQWFe;eHDfl:ofjVkb;qaS3gd:yiLg6e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;iFQyKf:vfuNJf,QIhFr;SNUn3:ZwDk9d,x8cHvb;io8t5d:sgY6Zb;Oj465e:KG2eXe,KG2eXe;Erl4fe:FloWmf,FloWmf;JsbNhc:Xd8iUd;sP4Vbe:VwDzFe;kMFpHd:OTA3Ae;uY49fb:COQbmf;Pjplud:PoEs9b,EEDORb;QGR0gd:Mlhmy;a56pNe:JEfCwb;Me32dd:MEeYgc;wR5FRb:TtcOte,O1Gjze;pXdRYb:JKoKVe;dIoSBb:ZgGg9b;EmZ2Bf:zr1jrb;NSEoX:lazG7b;eBAeSb:Ck63tb;WCEKNd:I46Hvd;wV5Pjc:L8KGxe;EVNhjf:pw70Gc;sTsDMc:kHVSUb;wQlYve:aLUfP;zOsCQe:Ko78Df;KcokUb:KiuZBf;kbAm9d:MkHyGd;g8nkx:U4MzKc;YV5bee:IvPZ6d;pNsl2d:j9Yuyc;BjwMce:cXX2Wb;KpRAue:Tia57b;jY0zg:Q6tNgc;aZ61od:arTwJ;vfVwPd:lcrkwe;NPKaK:SdcwHb;LBgRLc:XVMNvd,SdcwHb;UyG7Kb:wQd0G;LsNahb:ucGLNb;w9w86d:dt4g2b;coJ8e:KvoW8;oSUNyd:fTfGO,fTfGO,pnvXVc;SMDL4c:fTfGO,pnvXVc;lzgfYb:PI40bd;qZx2Fc:j0xrE;IoGlCf:b5lhvb;w4rSdf:XKiZ9;h3MYod:cEt90b;eO3lse:nFClrf;zaIgPb:Qtpxbd;HMDDWe:G8QUdb;ShpF6e:N0pvGc;k2Qxcb:XY51pe;IBADCc:RYquRb;pKJiXd:VCenhc;rQSrae:C6D5Fc;kCQyJ:ueyPK;EABSZ:MXZt9d;qavrXe:zQzcXe;TxfV6d:YORN0b;UDrY1c:eps46d;F9mqte:UoRcbe;GleZL:J1A7Od;Nyt6ic:jn2sGd;JXS8fb:Qj0suc;w3bZCb:ZPGaIb;VGRfx:VFqbr;G0KhTb:LIaoZ;XUezZ:sa7lqb;aAJE9c:WHW6Ef;V2HTTe:RolTY;Wfmdue:g3MJlb;imqimf:jKGL2e;BgS6mb:fidj5d;gtVSi:ekUOYd;KQzWid:ZMKkN;UVmjEd:EesRsb;z97YGf:oug9te;AfeaP:TkrAjf;eBZ5Nd:audvde;CxXAWb:YyRLvc;VN6jIc:ddQyuf;OgagBe:cNTe0;SLtqO:Kh1xYe;tosKvd:ZCqP3;VOcgDe:YquhTb;uuQkY:u2V3ud;WDGyFe:jcVOxd;trZL0b:qY8PFe;VxQ32b:k0XsBb;DULqB:RKfG5c;Np8Qkd:Dpx6qc;bcPXSc:gSZLJb;cFTWae:gT8qnd;gaub4:TN6bMe;xBbsrc:NEW1Qc;DpcR3d:zL72xf;hjRo6e:F62sG;yGxLoc:FmAr0c;pj82le:mg5CW;dLlj2:Qqt3Gf;oUlnpc:RagDlc;Q1Ow7b:x5CSu;bFZ6gf:RsDQqe;ESrPQc:mNTJvc;R9Ulx:CR7Ufe;KOxcK:bFOvTc;G6wU6e:hezEbd;okUaUd:wItadb;ZWEUA:afR4Cf;U96pRd:FsR04;heHB1:sFczq;Fmv9Nc:O1Tzwc;hK67qb:QWEO5b;BMxAGc:E5bFse;R4IIIb:QWfeKf;whEZac:F4AmNb;tH4IIe:Ymry6;lkq0A:JyBE3e;daB6be:lMxGPd;LEikZe:byfTOb,lsjVmc/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDflfalse
                                                                      high
                                                                      https://lh3.googleusercontent.com/iKWskP71GqflssrKf0wqImr1VkHXd0YfZDm4e5SyObR1O9TwoaVxXQlI1xoUmo8IS4UWfNNKHQgXrgKToyJzaAdRjHZ0xmEwB2Cx_p4=s1100false
                                                                        high
                                                                        https://www.google.com/gen_204?atyp=i&ei=TMVnZbuJIe-u5NoP2sS-oAU&ct=slh&v=t1&m=HV&pv=0.25546304690447896&me=1:1701299532258,V,0,0,1280,907:0,B,907:0,N,1,TMVnZbuJIe-u5NoP2sS-oAU:0,R,1,1,0,0,1280,907:2046,x:1560,e,B&zx=1701299535865&opi=89978449false
                                                                          high
                                                                          https://www.google.com/gen_204?atyp=csi&ei=TMVnZbuJIe-u5NoP2sS-oAU&s=promo&rt=hpbas.2403&zx=1701299534301&opi=89978449false
                                                                            high
                                                                            https://www.google.com/xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=1/exm=SNUn3,cEt90b,cdos,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/ee=AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KOxcK:bFOvTc;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,UUJqVe,aa,abd,async,epYOx,ifl,ms4mZb,mu,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1false
                                                                              high
                                                                              https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_74x24dp.pngfalse
                                                                                high
                                                                                https://www.google.com/gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=TMVnZbuJIe-u5NoP2sS-oAU&zx=1701299535759&opi=89978449false
                                                                                  high
                                                                                  https://jigsaw.google.com/static/images/favicon-black.png?cache=0598b9bfalse
                                                                                    high
                                                                                    https://www.google.com/xjs/_/js/md=1/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCgfalse
                                                                                      high
                                                                                      https://www.youtube-nocookie.com/s/player/bebe2ae7/player_ias.vflset/en_US/base.jsfalse
                                                                                        high
                                                                                        https://www.google.com/favicon.icofalse
                                                                                          high
                                                                                          https://lh3.googleusercontent.com/s8vc8SqhxSuvbL9XvMbsAT4yodOKMwAgscgycPGoZu13cDZE2TycSR7oOPiFTH4SYj0d1PZmuxzOD7d04f9vtmEA0eLatZ9kk7d9TQfalse
                                                                                            high
                                                                                            https://lh3.googleusercontent.com/DlRcQ9NxL0ztf9hMwu42j1FA7v0hIs-KiENFI9EPEDHdYVx2E5P5C9_DJqqnioJsXfT6rHMBcyDytLGvv1agI6IOc2GwpOZKAMHLfalse
                                                                                              high
                                                                                              https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=f564582f878719e3&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enfalse
                                                                                                high
                                                                                                https://jigsaw.google.com/static/fonts/JigsawSans-Regular.woff2false
                                                                                                  high
                                                                                                  https://www.365-authentication.com/Resources/cfc/section-1-image.pngfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.365-authentication.com/favicon.icofalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://phishingquiz.withgoogle.com/static/logo-jigsaw.svgfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.google.com/gen_204?atyp=csi&ei=T8VnZdiBKMmk5NoP8LW06AY&s=async&astyp=hpba&ima=0&imn=0&mem=ujhs.6,tjhs.10,jhsl.2173,dm.8&nv=ne.1,feid.1f5114df-4101-4627-b619-bc8319be1e92&hp=&rt=ttfb.624,st.625,bs.27,aaft.627,acrt.627,art.627&zx=1701299534929&opi=89978449false
                                                                                                    high
                                                                                                    https://www.google.com/xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=0/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/m=sy7c,syrg,syri,syrj,WlNQGd,syxf,syxh,nabPbb,symx,symy,symz,syn0,syn1,syn3,DPreE,syl0,syrf,syrh,CnSW2d,syxg,fXO0xe?xjs=s3false
                                                                                                      high
                                                                                                      https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842false
                                                                                                        unknown
                                                                                                        https://phishingquiz.withgoogle.com/common/theme/styles.cssfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://jigsaw.google.com/static/images/home/lottie/extremism.jsonfalse
                                                                                                          high
                                                                                                          https://lh3.googleusercontent.com/VOsi18lJmyqb5HjL9n1j52XmwyiqkHvQ1vQ6OMrKM2BM1xrs0Qde_MQ5hAu6sZKNjJtDTXg9RMl3n1EUKSGbe-gIy_A1tkjdIwgZiw=s1100false
                                                                                                            high
                                                                                                            https://www.google.com/gen_204?atyp=csi&ei=TMVnZbuJIe-u5NoP2sS-oAU&s=promo&rt=hpbas.2403,hpbarr.629&zx=1701299534930&opi=89978449false
                                                                                                              high
                                                                                                              https://www.youtube-nocookie.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                                                                high
                                                                                                                https://www.google.com/gen_204?use_corp=on&atyp=i&zx=1701299533914&ogsr=1&ei=TMVnZZDNIvmxiLMPhcy42Ao&ct=7&cad=i&id=19037050&loc=webhp&prid=538&ogd=com&ogprm=up&ap=1&vis=1false
                                                                                                                  high
                                                                                                                  https://lh3.googleusercontent.com/TWDaDhaYV9cNaieAOf8lr83Z2ZzHknRyjjEJ1OKexEJBCeEC_qtnwikVckvH-k7AeUpz2YOv_roqraE-6BRfjzB3JixxxRJny58N2zP_xIXMtkSy1Q=s1100false
                                                                                                                    high
                                                                                                                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                                                      high
                                                                                                                      https://yt3.ggpht.com/ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rjfalse
                                                                                                                        high
                                                                                                                        https://jigsaw.google.com/static/fonts/JigsawSans-Medium.woff2false
                                                                                                                          high
                                                                                                                          https://play.google.com/log?format=json&hasfast=true&authuser=0false
                                                                                                                            high
                                                                                                                            https://www.youtube-nocookie.com/s/player/bebe2ae7/www-player.cssfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/client_204?cs=1&opi=89978449false
                                                                                                                                high
                                                                                                                                https://play.google.com/log?hasfast=true&authuser=0&format=jsonfalse
                                                                                                                                  high
                                                                                                                                  https://phishingquiz.withgoogle.com/false
                                                                                                                                    unknown
                                                                                                                                    https://policies.google.com/technologies/cookies?hl=enfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/gen_204?atyp=i&ei=TMVnZbuJIe-u5NoP2sS-oAU&dt19=2&zx=1701299534299&opi=89978449false
                                                                                                                                        high
                                                                                                                                        https://www.google.com/gen_204?atyp=csi&ei=TMVnZbuJIe-u5NoP2sS-oAU&s=webhp&t=all&wh=907&imn=5&ima=2&imad=0&imac=0&imf=0&aft=1&aftp=907&adh=&ime=2&imex=2&imeh=3&imea=0&imeb=0&imel=0&imed=0&scp=0&mem=ujhs.6,tjhs.10,jhsl.2173,dm.8&nv=ne.1,feid.1f5114df-4101-4627-b619-bc8319be1e92&net=dl.10000,ect.4g,rtt.200&hp=&p=bs.true&sys=hc.4&rt=hst.105,aft.737,afti.737,prt.360,aftqf.738,xjses.1114,xjsee.1152,xjs.1152,lcp.743,fcp.308,wsrt.275,cst.0,dnst.0,rqst.569,rspt.358,rqstt.64,unt.3,cstt.3,dit.637&zx=1701299533055&opi=89978449false
                                                                                                                                          high
                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                          https://www.tripit.com/uhp/privacyPolicychromecache_191.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://ogs.google.com/chromecache_336.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.dropbox.com/buychromecache_191.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_229.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://ogs.google.com/widget/calloutchromecache_336.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://jigsaw.google.com/static/images/social-share.jpg?cache=df11f5cchromecache_238.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://lh3.googleusercontent.com/TWDaDhaYV9cNaieAOf8lr83Z2ZzHknRyjjEJ1OKexEJBCeEC_qtnwikVckvH-k7AeUchromecache_238.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.youtube.comchromecache_213.2.dr, chromecache_300.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://admin.youtube.comchromecache_229.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.tripit.comchromecache_191.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_229.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://drive.google.com.download-photo.sytez.net/AONh1e0hVPchromecache_191.2.drfalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              https://account.live.com/resetpassword.aspxchromecache_169.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://security.google.com/settings/security/permissionschromecache_191.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://yurt.corp.google.comchromecache_229.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/tools/feedbackchromecache_191.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://lh3.googleusercontent.com/5ccGfXSKePmmYvxwD-gAMei3h6y2s0Z0cHMu_6h0l8FPobouAq2bLPSXxq7MKjon63chromecache_238.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://lh3.googleusercontent.com/s8vc8SqhxSuvbL9XvMbsAT4yodOKMwAgscgycPGoZu13cDZE2TycSR7oOPiFTH4SYjchromecache_238.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.youtube.com/generate_204?cpn=chromecache_229.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://about.google/chromecache_238.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://apis.google.com/js/api.jschromecache_176.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/url?q=https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_schromecache_226.2.dr, chromecache_336.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://plus.google.comchromecache_318.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tools.ietf.org/html/rfc1950chromecache_213.2.dr, chromecache_256.2.dr, chromecache_229.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://g.co/2SVchromecache_191.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://stats.g.doubleclick.net/g/collect?v=2&chromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://policies.google.com/privacychromecache_238.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://lh3.googleusercontent.com/iKWskP71GqflssrKf0wqImr1VkHXd0YfZDm4e5SyObR1O9TwoaVxXQlI1xoUmo8IS4chromecache_238.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://twitter.com/intent/tweet?text=chromecache_191.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://ogs.google.com/widget/app/so?awwd=1chromecache_226.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.google.com/log?format=json&hasfast=truechromecache_276.2.dr, chromecache_316.2.dr, chromecache_256.2.dr, chromecache_273.2.dr, chromecache_229.2.dr, chromecache_308.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://lens.google.comchromecache_276.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.google.com/youtube/?p=report_playbackchromecache_229.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_213.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://github.com/google/safevalues/issueschromecache_191.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://youtube.com/streaming/metadata/segment/102015chromecache_229.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://lens.google.com/gen204chromecache_189.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://youtu.be/chromecache_229.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://medium.com/jigsawchromecache_238.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://lh3.googleusercontent.com/ED1zTGTPMVhc3EXLQINa092BTbRxrg-RhBrzWpYGYxJA00MdyMtF61Rkya_PJPYOTDchromecache_238.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://apis.google.comchromecache_174.2.dr, chromecache_226.2.dr, chromecache_318.2.dr, chromecache_308.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://domains.google.com/suggest/flowchromecache_318.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.dropbox.com/businesschromecache_191.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://youtube.com/api/drm/fps?ek=uninitializedchromecache_229.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://hammerjs.github.io/chromecache_320.2.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://docs.google.com/get_video_infochromecache_229.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://phishingquiz.withgoogle.com/static/share-7e4bdf41.jpgchromecache_295.2.drfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.tripit.com/uhp/userAgreementchromecache_191.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_176.2.dr, chromecache_276.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://td.doubleclick.netchromecache_257.2.dr, chromecache_210.2.dr, chromecache_165.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.google.com&quot;chromecache_336.2.drfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    low
                                                                                                                                                                                                                                    https://myaccount.google.com/chromecache_291.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      13.107.246.40
                                                                                                                                                                                                                                      part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      142.251.16.132
                                                                                                                                                                                                                                      photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.253.63.119
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.253.122.132
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.16.139
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.163.141
                                                                                                                                                                                                                                      phishingquiz.withgoogle.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.253.115.100
                                                                                                                                                                                                                                      play.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      13.107.213.40
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      142.250.31.139
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.163.154
                                                                                                                                                                                                                                      adservice.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.253.63.105
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.253.63.91
                                                                                                                                                                                                                                      youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      13.107.246.71
                                                                                                                                                                                                                                      part-0043.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      172.253.122.147
                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.253.122.100
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.253.63.147
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.167.84
                                                                                                                                                                                                                                      accounts.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      172.253.62.113
                                                                                                                                                                                                                                      policies.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.179.139
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.167.100
                                                                                                                                                                                                                                      www3.l.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.167.147
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.167.102
                                                                                                                                                                                                                                      jigsaw.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.253.122.113
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.31.190
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.251.167.119
                                                                                                                                                                                                                                      i.ytimg.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                                      Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                      Analysis ID:1350225
                                                                                                                                                                                                                                      Start date and time:2023-11-30 00:10:11 +01:00
                                                                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 23s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                      Sample URL:https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                      Classification:mal64.phis.win@28/198@66/27
                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                      • Browse: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fb0d469b2-1411-411a-a0e3-5d569c725b5d%2freprocess%3fctx%3drQQIARAAnZE9iNRAFMeT_fLu8GOxEkGw2NtCmSQzyUyShRS74t15iMqhHFfoMslMNmE3HySTXd3ORsRCrt5SC2ErsRDR5moFudrGyg8E4TgQrhJzBxZ2h_B48H883vu9979UhQrstAzbdi2DegDqCAIDmT6gFJoAEdOjxDaxaVvrDaxBAxvZ2aXm3od7n9eGd669e-Rd_0bufp3LRiBEmndUNU_zNEtYMcyhMs5LpYzDvKCjXBQsTBQvidR-Hg5izsL4jSzvyvJ3WZ5V6jwGq715pcV8zD3X1wBxDQsYNsbAdS0CiG543NQJZpx8qpy52S1EgA5TkoVTvl9Z9JMs6qdJLmbVl3LG6ShyGB8rdFpk_HBtO-Pp6EFfJM4R6rLeXUYrZfzTVGrP94qY8WyShSKMB2WlHQgHtaOhcI4g20HIHMQhMxHyAWHIBAbhFqAWcQGjnHONGdjCZjtOYo87x7loXm39fWBEYzrgEY9FCVRSTcKYJZNciblQX1Vbbjmc2C4C0IClVRBSQDWuA8wwsT0TYRez3Zr8o3ZSq3YWFpaa0jnponRQk5_VS-OE0tzpfHl948mF9vne8xfS-7qq0q376kr3dqpmgW3bm6uBro1CPdO06ZXLVzfE-njzltjwh6S35ZAO3G7I243GXkN-fEJ6u_hftu-ckg5Of9z_9fvh7OnPtT81&mkt=en-GB&hosted=0&device_platform=Windows+10
                                                                                                                                                                                                                                      • Browse: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      • Browse: https://phishingquiz.withgoogle.com/
                                                                                                                                                                                                                                      • Browse: https://policies.google.com/technologies/cookies?hl=en
                                                                                                                                                                                                                                      • Browse: https://jigsaw.google.com/
                                                                                                                                                                                                                                      • Browse: https://www.google.com/
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.251.163.94, 34.104.35.123, 142.251.179.95, 142.251.167.95, 172.253.62.95, 172.253.122.95, 142.251.16.95, 142.251.163.95, 172.253.115.95, 172.253.63.95, 20.190.151.72, 40.126.23.6, 40.126.23.8, 20.190.151.135, 20.190.151.136, 20.190.151.71, 40.126.23.9, 152.199.4.33, 20.190.151.0, 142.250.31.95, 142.251.111.95, 72.21.81.240, 192.229.211.108, 23.207.202.75, 172.253.62.94, 172.253.115.94, 172.253.122.94, 142.251.163.97, 142.251.16.94, 172.253.63.101, 172.253.63.113, 172.253.63.138, 172.253.63.102, 172.253.63.100, 172.253.63.139, 142.251.167.94, 172.253.62.97, 172.253.63.94, 142.251.163.101, 142.251.163.100, 142.251.163.138, 142.251.163.113, 142.251.163.139, 142.251.163.102, 104.97.85.51
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): ssl.gstatic.com, slscr.update.microsoft.com, na.privatelink.msidentity.com, clientservices.googleapis.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, www.googletagmanager.com, update.googleapis.com, www.gstatic.com, client.ppe.repmap.microsoft.com, www.google-analytics.com, www.ppev6tm.aadg.akadns.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, prdf.aadg.msidentity.com, aadcdnoriginwus2.azureedge.net, cs22.wpc.v0cdn.net, fonts.gstatic.com, www.tm.f.prd.aadg.akadns.net, ctldl.windowsupdate.com, aadcdn.msauth.net, jnn-pa.googleapis.com, passwordreset.mso.msidentity.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, ppe.v6.aadg.privatelink.msidentity.com
                                                                                                                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                      • VT rate limit hit for: https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 22:11:03 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                      Entropy (8bit):3.974322198532123
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8XoddmTCSeHDidAKZdA19ehwiZUklqehJy+3:84WTqCy
                                                                                                                                                                                                                                      MD5:8506CE2B705DC5792FE5AFD331497CFB
                                                                                                                                                                                                                                      SHA1:93967CFBC3582214D251B1740F061553A96046F3
                                                                                                                                                                                                                                      SHA-256:2C0F8DC89E45E10321A81C839F316C26CFE65B60922A8C44AB5B5D0C61B682A8
                                                                                                                                                                                                                                      SHA-512:4BAA3526F9272FC7CA9BEFA8F78CBA79013BC76A95C3D612B5C6FE306182C665BE7AFA873D5C45FC85B57DF8CC518A547F0D4A837DEB6717EBC5F6CEF3324A8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......'S.#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}W`.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Wb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+bu.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 22:11:03 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                      Entropy (8bit):3.989893555973638
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8IdmTCSeHDidAKZdA1weh/iZUkAQkqehyy+2:81Tg9Qjy
                                                                                                                                                                                                                                      MD5:C906BB268022AE20105B2DD37962A4DC
                                                                                                                                                                                                                                      SHA1:655D3C087821FA0B6047712BFD83F0E83D4CE7D6
                                                                                                                                                                                                                                      SHA-256:9C36B2944A2933151FB2E4FF03F889A4BBBF4EFC07A3AA06FE6F9A9363F62264
                                                                                                                                                                                                                                      SHA-512:1F94A7D4BA211C00A2103C4F71365D16DEA25262E23570357E74A48C39A6AB591FCA62A5857A57B62687D5F85C8F8E37D26D74FDFF56A1CBC4CF5BACA1B01A90
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....p.S.#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}W`.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Wb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+bu.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                                      Entropy (8bit):4.002910699530435
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8x7dmTCSsHDidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xgTCnmy
                                                                                                                                                                                                                                      MD5:5A0214CA827B752016043E7BCAF3B73A
                                                                                                                                                                                                                                      SHA1:0040C41A50322185A6A61A559DF91781A21F2F63
                                                                                                                                                                                                                                      SHA-256:D7A519E1BB6DF3FB749C561D75AAD432B0F624CB37FE04EFA255464B922B86AD
                                                                                                                                                                                                                                      SHA-512:CB3696E30FA35F35175E911BB5D566CA5F08608B4BF5D0567A8690BA07175997D01658D7DA70FFA052E467CB67F9E37163EBE1FC830B3F135E351D64EF0291E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}W`.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+bu.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 22:11:03 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                      Entropy (8bit):3.9906811478760695
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8TdmTCSeHDidAKZdA1vehDiZUkwqeh+y+R:8oTr8y
                                                                                                                                                                                                                                      MD5:C350D8A8067526E72C465FEC522EBD2C
                                                                                                                                                                                                                                      SHA1:3C555F56E90CAB1DF7A0BD9635654FA3A6F157BF
                                                                                                                                                                                                                                      SHA-256:AEEA9E1AC06E0DECF243ADD3908DBDD06206AA6E0C0063895A4FB5B5259FB27A
                                                                                                                                                                                                                                      SHA-512:42854E84DDF877DC963C0B7D52B30C8E3F1C92F26D817E916E1254CBF313C6D4990D0CCF4921E58C06F489606E559F867799BFCBC7FF1B366E4CC94FF9FEB4F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......S.#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}W`.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Wb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+bu.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 22:11:03 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                      Entropy (8bit):3.9766074950224177
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8ddmTCSeHDidAKZdA1hehBiZUk1W1qeh4y+C:8WTr9Yy
                                                                                                                                                                                                                                      MD5:52814F52E0C5833679F46A228AA85483
                                                                                                                                                                                                                                      SHA1:4A3930EB9565D3CA4B6E999736A345C523988A47
                                                                                                                                                                                                                                      SHA-256:8B8503E939427A2872CC0AC6AE429C2835F7D173C6B11E3530CDD1A41FCD361C
                                                                                                                                                                                                                                      SHA-512:510B1C057806908D3E5800BE8E9A5EA8E57F96CED865602CFDCD672A0316BFF93B94B2624972CC6D576193014D21B308908A7DE0B7550B65FD296A1BB2829FC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....8. S.#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}W`.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Wb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+bu.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 22:11:03 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                      Entropy (8bit):3.98992646226293
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8UdmTCSeHDidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8RTLT/TbxWOvTbmy7T
                                                                                                                                                                                                                                      MD5:92411F862E00AA8C91A31FA95D11004B
                                                                                                                                                                                                                                      SHA1:D48F014454204495BD5FB85FA6DE8BE0FA64CC65
                                                                                                                                                                                                                                      SHA-256:9F0D9111C32C6303ADD9426B3781CA9E333977FECB99EE11860FE6514CE81669
                                                                                                                                                                                                                                      SHA-512:E3A3F2052D93E2A0A488CE20E11AE3D806D55CC00DF1BD2CEF093656D1A964903721089F3758E98C8A791833F820C2EA612BD8147657D952A3C9257752243920
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....b.S.#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I}W`.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Wb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+bu.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):335
                                                                                                                                                                                                                                      Entropy (8bit):4.619133632772742
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Oisv/+QHoHzmI6lT3KHKgYBFpKnKyjqLBaEw+NKoNvwlH7YJAeQKAKC:OikHoTmIM3KqgYBTGyLpFNKK2HcJm
                                                                                                                                                                                                                                      MD5:15842B974EAC9A58AE8D969A0F768579
                                                                                                                                                                                                                                      SHA1:51E0D2BE15B643695A6D75C3A24515221280D579
                                                                                                                                                                                                                                      SHA-256:139B5F3485E6222A3D9E3BA715901E4200210D8FF642B0600897213CD46F28B0
                                                                                                                                                                                                                                      SHA-512:CD92ABA2761F73600C3405E290DEA5AEE7C283FF823709FE715F038F45A6CEF84FC1EE506B6981E27741DB68697F4DAC2FB02C31C342D627D134DA4B1F5B7AF2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{. "content": {. "consentText": "OK, got it",. "mainText": "[This site] uses cookies from Google to deliver and enhance the quality of its services and to analyse traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en-GB". },. "language": "en-GB",. "required": true.}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 50x28, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1594
                                                                                                                                                                                                                                      Entropy (8bit):6.184279234864809
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:IK1hfvWwh82lYSZknimbg1abIyVfINT3dyJ3V7ohSHNwAG06iSBty4d2CtVGK+cg:FAvn6knibcKIJ3UALTmZdBfX4wa
                                                                                                                                                                                                                                      MD5:2B123D90AD518A70D48D8A8E219064D6
                                                                                                                                                                                                                                      SHA1:3399E31820F4E3022C04A46D7D8B9A58B8A6EDFC
                                                                                                                                                                                                                                      SHA-256:64977CF82B22BCEDE246EAAFADD917157ADA2FAC01825E4F530BC9CA475C2012
                                                                                                                                                                                                                                      SHA-512:ACEFB410C371FAF8D44981855DA1262DD898E74BF9AF923145886B9547897257B83A25240C69D79F7ED63088F442A2C485983984B8064E79F08ED75096FBAD41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:65E6390686CF11DBA6E2D887CEACB407" xmpMM:DocumentID="xmp.did:C17D0FF89E9211E8B930F0A9103B8483" xmpMM:InstanceID="xmp.iid:C17D0FF79E9211E8B930F0A9103B8483" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b94072b8-527c-494d-a72b-bf72a3ae0727" stRef:documentID="xmp.did:238008FA938F11E89375C58E32C8125C"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Web</rdf:li> </rdf:Alt> </dc:titl
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):221161
                                                                                                                                                                                                                                      Entropy (8bit):5.580491969524758
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:7+wVJ1leUSOWYSrUy5v12a5nMB+MpnVkvxfNFk8ue8UNVk13mEA3y:ywiUHSrUyvMpVkvxfN6NePVk1B9
                                                                                                                                                                                                                                      MD5:7AA122592BB8BD874AAA4534C21FAF6B
                                                                                                                                                                                                                                      SHA1:0E46F16D8165D030D8E3996D62D5B6E9D910603A
                                                                                                                                                                                                                                      SHA-256:1C33DC5FD8681763DB16CDAED4181C3897132CE93155CB9B38DC843AC3D787C4
                                                                                                                                                                                                                                      SHA-512:9E2A0E2682C0CDB4F4FA3EFB11D154B18ACC7BC70A0268182831CE953A150F71919D20976CB28BCC2E6C3CB17BD30C544A91583C6F421AD4157584624FA03B05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-DJD1WE7GZ1
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":6,"vtp_instanceDestinationId":"G-DJD1WE7GZ1","tag_id":18},{"function":"__set_product_settings","priority":5,"vtp_instanceDestinationId":"G-DJD1WE7GZ1","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":17},{"function":"__
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):624
                                                                                                                                                                                                                                      Entropy (8bit):7.363472361318237
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7q/riHNhxxXF3cQBilR2vlKZ7ARPtfjXZPJjlIS+N25ycIucSL9C:1oNzz1dmOxZVlX+NdcHcIC
                                                                                                                                                                                                                                      MD5:4C7CB998C1FDF72632B06DF0D4C14DA3
                                                                                                                                                                                                                                      SHA1:8BC7C15CB8AD0AC380A1A3D9BC3882276DC7F1FF
                                                                                                                                                                                                                                      SHA-256:BCCAAC01C7A9588DB86C99B6642264F124422AA6DAB18412DB474A314F818636
                                                                                                                                                                                                                                      SHA-512:6A42BB313AADB3E505209FF889623CAB8679B3CFA566144AEDF8E05DAF3D1B667BAA8F886ACC3D914922DB553A33B65A5DDFF1441F6D75D1A3FDB6A483CF2721
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/ED1zTGTPMVhc3EXLQINa092BTbRxrg-RhBrzWpYGYxJA00MdyMtF61Rkya_PJPYOTDxLN3t4k-p7UP3Cq8S79GxZEu3uERKbLEjFsrU
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...<..... .9.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..m. .E.U...l.nP.A6.7.7h:A...N.t.o.n`o.n@A.U....B..I.!.?.q`... .0..a................'...mJ_R..mT...<..m.M:G...f."..E.:.L.+..b.".q..D:....c.)..;...3....E&...B:...(....eT!.{[..6.EQ...k...s..C.5..$..s:R.D.z+.h......X....G.......S........._501'.6./.p..y.d...# ....Y.#sW.M.b......^....P".m...o....G..M...t....50.!@..Ol.K...W&.N.;./..5x....Xv^"x.8.B...`!8....g...H...k.<[.o.....0t....^....~.f.iL...6.Q.kk?...=".z.#...t.2.i.....Z..@......O#..<....2....'s;..Fs...P..~...}...@.}.'/.r#.r#.r#.r#.rs...A.....6..d.L.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3225)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3230
                                                                                                                                                                                                                                      Entropy (8bit):6.042489498336612
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Lp9STp7NrBJolS4jtIZs1QYC+1HJc7TYGyq:LWnVJt4uWGYC+1pc7Tx
                                                                                                                                                                                                                                      MD5:D659DADA8AD6D3762337F4353ACC08DC
                                                                                                                                                                                                                                      SHA1:47B22CC66F5DD11588245A75931014BEAA0886B7
                                                                                                                                                                                                                                      SHA-256:EB335DBFDB00ABE2668C50881B2270E1CC3B973FC6E4F12E99ECFB2C60BA04D2
                                                                                                                                                                                                                                      SHA-512:2AC7B7F146E2E232F51A64C3CE70472377826E51F0C87BD40C0050276CB3085FBEE18275B952A86B85E66C534EAE103E1361E7FF1E482BC8A8DBDA16527968E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=TMVnZbuJIe-u5NoP2sS-oAU.1701299533082&dpr=1&nolsbt=1
                                                                                                                                                                                                                                      Preview:)]}'.[[["cardinal burke pope francis",46,[3,143,357,362,396],{"lm":[],"zf":33,"zh":"cardinal burke pope francis","zi":"Raymond Leo Burke \u2014 American prelate","zl":8,"zp":{"gs_ssp":"eJzj4tTP1TcwTsrNSDFg9JJOTixKycxLzFFIKi3KTlUoyC9IVUgrSsxLziwGAAd_DcQ"},"zs":"data:image/jpeg;base64,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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13118), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13118
                                                                                                                                                                                                                                      Entropy (8bit):4.58837329196366
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:4DRZ7uukovXth2SKSASPRp7U0UGcQZ88oHzOfFA45bgJcbxa2g:a7uuk2hTH5PRp7U0UGL4zYAe8Jcbxa2g
                                                                                                                                                                                                                                      MD5:81F7C4055A081E368B01FB4FBC0BAD27
                                                                                                                                                                                                                                      SHA1:E7DF30A5322662C67564682D3FB0A02332A2BF6C
                                                                                                                                                                                                                                      SHA-256:7899B2A004C3BF0BF105922C3DA0600F85D79AC016AC1967979089D7C58F84A5
                                                                                                                                                                                                                                      SHA-512:2FFEC0E0F21058A801F232BCDE678696C9ECD8FD900FE32415F891D2F6DFC7A1AB33F1DC2799D52363A1834E2F01F17B14A0BCBD4D5BFCFD8DAFBBBC4C2F0F46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/images/home/lottie/censorship.json
                                                                                                                                                                                                                                      Preview:{"v":"5.5.9","fr":24,"ip":0,"op":72,"w":583,"h":583,"nm":"Censorship","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[538.558,489.785,0],"to":[0,0,0],"ti":[0,0,0]},{"t":72,"s":[244.558,488.785,0]}],"ix":2},"a":{"a":0,"k":[246.687,216.289,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0]],"v":[[-323.835,105.268],[126.835,-105.276],[126.835,105.996]],"c":true}]},{"t":72,"s":[{"i":[[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0]],"v":[[-120.835,105.636],[120.835,-105.636],[120.835,105.636]],"c":true}]}],"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.094117647059,0.21568627451,0.160784313725,1],"ix":3},"o":{"a":0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (941), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51604
                                                                                                                                                                                                                                      Entropy (8bit):4.642265967425335
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:3OBsRctIxIRiL5IBRe7RMCb9ilQfWGfAlBIsYXzrSSl:3OI+RpBRe7eCMlQfWGfAlBIsYX6Sl
                                                                                                                                                                                                                                      MD5:BF7A758B2712B0F5BF2C1ED538547FA4
                                                                                                                                                                                                                                      SHA1:474E34C4A8F939C55E8A8E0CB8E8E65032BC32DA
                                                                                                                                                                                                                                      SHA-256:FC55C639DE6669F5E0A07F953D9D0FDA96DDE3CBF7367D8BC95FF2FE2217C427
                                                                                                                                                                                                                                      SHA-512:C147EB151C8503B1902F30629F892C08F1FA8835544F4BF16C7BD14507ADC3EAD9F6D4FE8D1E3F3C7C0F703E531624F418C3F3AAC386208FC04D527FC193D6FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-GB">..<head><title>...Microsoft Online Password Reset..</title><meta http-equiv="x-ua-compatible" content="IE=9" /><meta http-equiv="Expires" content="0" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Cache-Control" content="no-store, no-cache" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="robots" content="noindex, nofollow, NOODP, NOYDIR" /><meta name="viewport" content="width=device-width, initial-scale=1" /><link id="FavoriteIcon" rel="Shortcut Icon" type="image/x-icon" href="../favicon.ico?v=1342177280" />.... <script src="//ajax.aspnetcdn.com/ajax/jQuery/jquery-3.6.0.min.js" type="text/javascript"></script>.. <script type="text/javascript">window.jQuery || document.write('<script type="text/javascript" src="../js/jquery-3.6.0.min.js">\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15440, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15440
                                                                                                                                                                                                                                      Entropy (8bit):7.986490568885829
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Vzm4Gnfp4YvadhOqhqWhUOcgYLeIEY1Uy72I+AaTHO9jXd4:Vdifp6dTqEUOcg67EHy/nf9j2
                                                                                                                                                                                                                                      MD5:55536C8E9E9A532651E3CF374F290EA3
                                                                                                                                                                                                                                      SHA1:FF3A9B8AE317896CBBCBADFBE615D671BD1D32A2
                                                                                                                                                                                                                                      SHA-256:ECA8FFA764A66CD084800E2E71C4176EF089EBD805515664A6CB8D4FB3B598BF
                                                                                                                                                                                                                                      SHA-512:1346654C8293A2F38DD425AD44A2AA0ED2FEAB224388AB4E38FB99082769BBD14D67D74CAC3CE6E39A562A0812F9BCE0A623BE233F9632DCB8D5D358E42F2186
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                      Preview:wOF2......<P..........;..........................d..@..J.`..L.X..<.....4..`..^...x.6.$..6. ..|. ..:..|...Kx.@d.B.pc.a....(j..!..S.'C.n..zW#..[QP.[.........D..J..G....Zc.N..]}...+-...b.w..+......I..0...h....,K+.....)Z...Z........7..#..7......#F.p.B..rf.....&v.#)..5.....LO...U..%..; ..cT.P.T..b.D....6....+.V.... -Z..6&F...#...U>*.....\q}.R.u..$8@...z...KA!.B...l~t.},*....ug...Jl.;.u...K.a..z.w..p...~..mB%<K.k...9A.._q...YK..3....~..:-w...'...)..i$....M...X2..ea....7.67.9y@S.|..p.O~.?.Wcv'.f.......M..[.G.%...T}Y.....0.......^R@y.. ...R..Ap......r.B......,........pI.\UU_./.(&.*`Yck.T.$........EE...\t.../(..c.*rAz1..@...%..w...T.u.Bw.J_..Ie8I.bsV.?.2`...e.."....f...f...5...E....$............D .R............bH.-0r.........@....&.~hW\%...[+........`|_jq.........0..0..`..l;.J.....g....k...S1o.....qE.bFeW..Z.y.ZkQ..6....%..ti...0c.gm..+......@1..m..H.[...M.....X.....Wn<x.....A.....E,.D.x......k..9..N:.~g.u..W]s..w=..S...!.F...xD....76_..2.......0K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3005
                                                                                                                                                                                                                                      Entropy (8bit):4.3348196756520005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:ITWNX9q7aVxyFGwvqNTTswh11KdA/IMUitKhyWirt+NG/BC0/PTfhyr1+18:IiNX9oFG4qTJb0a/IMNURkt6GJZ/7fU7
                                                                                                                                                                                                                                      MD5:A870B45AC5D6B0D4E18C4829C7B660B4
                                                                                                                                                                                                                                      SHA1:2D3CA0E1F19EFDEB9B2DD3DCFFB17F8ABA118AA0
                                                                                                                                                                                                                                      SHA-256:144524233F795D6A425B76F7AE5C0BB622B5F67E2E6AE73532AD526528CA07CF
                                                                                                                                                                                                                                      SHA-512:295A21307D452F4BF51C62770C6A6B43CDB8B5A6BFA3617E068C8550285252B88F8BBF93A81C39E4BD7F73645EE094EDE0E2733DAFA5094E3EBAE20033363270
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/WebResource.axd?d=GHM95i9wZWpluj8Ln0FPv9fpK68eX7eoXS-Uy2Ovs7ACZOCNluIPjqvRGwcoj9YpJpYLzmEF9gMKjvyOI3LibUGPMFE3ZcqQDwRTIfQCwey5TmpKxfRe2KkpJjr4E7W0x9lfCkhTRpe1LeybGxXHYg2&t=638350792823147820
                                                                                                                                                                                                                                      Preview:function WebForm_FindFirstFocusableChild(control) {.. if (!control || !(control.tagName)) {.. return null;.. }.. var tagName = control.tagName.toLowerCase();.. if (tagName == "undefined") {.. return null;.. }.. var children = control.childNodes;.. if (children) {.. for (var i = 0; i < children.length; i++) {.. try {.. if (WebForm_CanFocus(children[i])) {.. return children[i];.. }.. else {.. var focused = WebForm_FindFirstFocusableChild(children[i]);.. if (WebForm_CanFocus(focused)) {.. return focused;.. }.. }.. } catch (e) {.. }.. }.. }.. return null;..}..function WebForm_AutoFocus(focusId) {.. var targetControl;.. if (__nonMSDOMBrowser) {.. targetControl = document.getElementById(focusId);.. }.. else {.. targetContro
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12980
                                                                                                                                                                                                                                      Entropy (8bit):4.656952280411437
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:QjJmcs01WskN59g1+VW1aEV4xvbw94l1R5SUcZEWajJIcjqTqxBojafes0OPUE9h:t4i7l1rSVajJWjs0O8E9h
                                                                                                                                                                                                                                      MD5:8EDFCD3F7A179CFF6B123DFF50F29770
                                                                                                                                                                                                                                      SHA1:7A2D9BB4B9F6072AB3049E6421021A5BA0A3DADF
                                                                                                                                                                                                                                      SHA-256:D0B747C7F7414A08B0D5107832B2F4BB44A9BB4A3AAD28390F58EDE8BBEA6AE1
                                                                                                                                                                                                                                      SHA-512:169D1C71078DCB1C65B3CBAFBA3379B94718D6C1E472990666430A6B2C0483CC9B27E13820A29D2DCA2364D3CD3F7D2ECDED48B9ACF406BF74CB505489FB9503
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/js/Button.js?v=1342177280
                                                                                                                                                                                                                                      Preview:.//------------------------------------------------------------..// Copyright (c) Microsoft Corporation. All rights reserved...//------------------------------------------------------------....var Button = new Object();....Button.ActiveButton = null;..Button.FocusButton = null;..Button.DefaultButton = null;..Button.CancelButton = null;..Button.ActivatedButtonID = null;..Button.Groups = {};....Button.SetText = function(id, text) {.. var button = document.getElementById(id);.. if (button != null) {.. for (var i = 0; i < button.children.length; i++) {.. var ch = button.children[i];.. if (ch.tagName.toLowerCase() == 'span') {.. ch.innerHTML = text; //// TODO: this causes the text wrapped with an <a> tag to get inserted in Firefox, which needs to get fixed... break;.. }.. }.. }.. var span = document.getElementById(id + '_disabled');.. if (span != null) {.. for (var i = 0; i < span.childr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7776
                                                                                                                                                                                                                                      Entropy (8bit):7.944963528884463
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:gEMb+vfxFE4X/xgNIgmc8AMsre+a0xbptiqkvQ:wyRFE4X/WNhmc8A3re30xbXkQ
                                                                                                                                                                                                                                      MD5:8053DEB060D0A95BF4C6CF622377746A
                                                                                                                                                                                                                                      SHA1:52CB7CDC8CA2801B60DB8CF9D15E11AF42483682
                                                                                                                                                                                                                                      SHA-256:6B3600C1D40AA6D1A623EF12CE62C08A1B3189CBBE2D2511F1E9C62C58AA7B97
                                                                                                                                                                                                                                      SHA-512:72BDF759886B42AB39214D1EBCB9BD14A5DA97B96B08E7809C7E6EE6A35D10219E87C722CD269F1E096031F93FAB4ECA08E059D48016A9B77E8B5CA583DC2D30
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://i.ytimg.com/vi_webp/TBR-xtJVq7E/sddefault.webp
                                                                                                                                                                                                                                      Preview:RIFFX...WEBPVP8 L........*....>m6.H$#%%...`...in.u>.....Q....f.aN.6fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffP.Q......6/S.Mo.R.............[.T...a.DDDDDDD=@....|..\>..p.+w.../..........=ffffffffffffff.K.`W.s..>.....;.)....-N....R..lH.W.j.....m....v.A..............bC7.R>.s.U.:..D.F..,....q.\iw......N....l....bB..O.................*.:>n..CY.,.{....z.u...9.......T.t}.e...t8.z.'u.2...UUUUUUUUUUUT*.R..iu.D.k...n....$.R.a...Dk{K5.Y..UM.^Z.*.H..u......DDDDDDDDDDDA.A..N`,......1..l....f$.f5*w..b.S....F......0...s.M.u.TAm..pwwwwwwwwwwwep..........5Rj.x..8.....[M{..B......7.p>fo.x......f..h..........@.u=....By..........p.K..........R$YS....@b.:.r.J.UV.....%:...J.5.0...^gq...=v.UUUUUUUUUUB..):,g..N.O...p...w.h........c.M.....M.3N&......|..T...P.Up......."}...m^........................T....0}.:.p.....y.yn...&..v.. .~.....%8.dq..5..:r"""""""""!....N...Cc.........@OK..~.......G.F-....{6.Jm.....4...@..|....0.2..%..............|G...th.,.&T\.....+l.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2119)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):217462
                                                                                                                                                                                                                                      Entropy (8bit):5.519822036657783
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:GZPv8oYmFR/eKgQIlmQWjOwBSO8BRY4PK0ByGogU6vP3qc76LguI3D5z:4n8oYmFR/eKHIILOwBSO8BRDPK0ByGow
                                                                                                                                                                                                                                      MD5:E102CAA364DB4C1F548EAF5B8EF29D85
                                                                                                                                                                                                                                      SHA1:2CAE744603181D0810E28083296D09FD5075418D
                                                                                                                                                                                                                                      SHA-256:ACE8982967A15BBBD6BD9F75A1B19ABB188F2A03F380FF3B19225F75EF178A7A
                                                                                                                                                                                                                                      SHA-512:3AAD19925BB6127C52E4E37071A98A550B8CDA8FED4EA80CC725A77971ED2C624743604422F2F5B9A95F7AE32387CBD6399FBE6201EC4399CC1FE66799CFFD8F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ypE8V67UKTU.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvJokvtG8N6jN8YSW2ganpY-9G4eQ"
                                                                                                                                                                                                                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.oe=function(a){return _.ub(a)&&1==a.nodeType};_.pe=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.me(a),a.appendChild(_.ne(a).createTextNode(String(b)))};var qe;_.re=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.se=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(qe||(qe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=qe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var we;_.ve=function(a,b,c,d,e,f){if(_.Pb&&e)return _.te(a);if(e&&!d)return!1;if(!_.Nb){"number"===typeof
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (761)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1255
                                                                                                                                                                                                                                      Entropy (8bit):5.275213106267894
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:kWfSfXpRG92YBIcFuDSs/UtK3eZzcGSHtpnGXe+m3HNpL+uOHRRwZkyrky:ZfSf5RTTiUuZ4PWFsjL+1RKZkyrky
                                                                                                                                                                                                                                      MD5:E8452CD1E3394C4B64242BED2D2381DE
                                                                                                                                                                                                                                      SHA1:7579B089C0FD7281E4B948529B7C644AD78D5902
                                                                                                                                                                                                                                      SHA-256:834B0751A21DCE8B402A3B579795847DC1ECC90D66B9CC3892BA8253EB6C26FB
                                                                                                                                                                                                                                      SHA-512:695BE528C9A6011A5ED6D12122037358974735D1CC8C4754F7AA0336B04B822C5AB99E7973EC5509607CE70A280C14F40F779B5E073FCB6E16207922092178BA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/ck=boq-one-google.OneGoogleWidgetUi.4C_9vExYeNY.L.B1.O/am=CGFIGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHuMNAQ08IWr-OAC7FmlrxIQYVBGSg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
                                                                                                                                                                                                                                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.p("bm51tf");.var Uoa=function(a,b,c,d,e){this.j=a;this.s=b;this.l=c;this.H=d;this.N=e;this.g=0;this.i=dZ(this)},Voa=function(a){var b={};_.Ea(a.ur(),function(e){b[e]=!0});var c=a.kr(),d=a.mr();return new Uoa(a.lr(),1E3*c.getSeconds(),a.fr(),1E3*d.getSeconds(),b)},dZ=function(a){return Math.random()*Math.min(a.s*Math.pow(a.l,a.g),a.H)},eZ=function(a,b){return a.g>=a.j?!1:null!=b?!!a.N[b]:!0};var fZ=function(a){_.P.call(this,a.na);this.j=a.service.Hs;this.l=a.service.metadata;a=a.service.RE;this.i=a.j.bind(a)};_.E(fZ,_.P);fZ.qa=_.P.qa;fZ.V=function(){return{service:{Hs:_.bZ,metadata:_.YY,RE:_.oX}}};fZ.prototype.g=function(a,b){if(1!=this.l.getType(a.Cb()))return _.Fn(a);var c=this.j.g;(c=c?Voa(c):null)&&eZ(c)?(b=gZ(this,a,b,c),a=new _.En(a,b,2)):a=_.Fn(a);return a};.var gZ=function(a,b,c,d){return c.then(function(e){return e},function(e){if(!e.status||!eZ(d,_.ik(e.status,1)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2769)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):182254
                                                                                                                                                                                                                                      Entropy (8bit):5.46784408452113
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vaU/p+XkV7wMtPX97Ni2s/whxnyRtixdiuO0:vP/ciwMPSo/noixcZ0
                                                                                                                                                                                                                                      MD5:3C30015B60C580FE229E16FFAE43E5D8
                                                                                                                                                                                                                                      SHA1:C9D98693AD5C12443E420DDAE206F567DFD03F27
                                                                                                                                                                                                                                      SHA-256:4D21A2A9FC270C2AC79C33262FD0307664583CE54698001A3E137AFFDC5692C7
                                                                                                                                                                                                                                      SHA-512:204987953A19AF7E60F509B8843879FCC7ABFE0065D01E175191E70456219CDB203680FF3E5AB0CEA936D92B0633B2EDD41ADF055BE89EDD6F83FED5E6F79CEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.IdentityPoliciesUi.en.4ZUdH7C20z0.es5.O/am=EGZci7QAAQ/d=1/excm=_b,_tp,techcookiesview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlEKFbCPJSsGF9nynncFLHNJSVdA5w/m=_b,_tp"
                                                                                                                                                                                                                                      Preview:"use strict";this.default_IdentityPoliciesUi=this.default_IdentityPoliciesUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xb5c6610, 0x402d2, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ja,aaa,Ka,caa,Ta,Wa,Xa,Ya,Za,$a,ab,db,daa,eaa,ib,Bb,Cb,Gb,Jb,Mb,Qb,Tb,faa,Wb,bc,cc,fc,nc,pc,rc,jc,iaa,Bc,Cc,jaa,Oc,kaa,Rc,Tc,kd,Sc,yd,Od,Md,Pd,Qd,Ud,Xd,qaa,raa,saa,taa,uaa,vaa,waa,xaa,He,Eaa,Caa,Ue,ef,Gaa,Haa,gf,yf,Laa,Maa,Naa,Oaa,Ef,Paa,Qaa,Raa,Saa,Yf,Taa,Uaa,kg,Waa,Xaa,Yaa,Zaa,aa,Eg,Fg,$aa,Hg,Ig,Lg,aba,Qg,Rg,Sg,dba,eba,Vg,Wg,fba,gba;_.ba=function(a){return function(){retur
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5430
                                                                                                                                                                                                                                      Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23596, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23596
                                                                                                                                                                                                                                      Entropy (8bit):7.9907296945169515
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:384:jd+ZDxSTtcojbB+0kn1aZyU0+2lDZ5UWz+jpTmDLNyh/8c6X4btoobo/zGgu:jclITemB+X1TujtUKUc44b1gu
                                                                                                                                                                                                                                      MD5:2FD6989A912429496DB071A53748571B
                                                                                                                                                                                                                                      SHA1:02B707DBFEC1728A72171B3012F8A466D6FD26F5
                                                                                                                                                                                                                                      SHA-256:4AD5CFFB0BFDF7023AE4DF2E5B5953DA8345D28D1970EE8DFBB4963D0CD647E4
                                                                                                                                                                                                                                      SHA-512:A83797E7E9DFA3CAF06126FAA564B1BBBA43B29AE4CE3F035C08CE72B352FEBB5D1A8076D29578BA6B2C7FE5D23B2051D41B999C0B1E3DE5A8AAEA18C9A89B4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/fonts/JigsawSans-Italic.woff2
                                                                                                                                                                                                                                      Preview:wOF2......\,.......8..Z.......[d.......\..\......:.R........`..............`..P.6.$..4..... ..#.._....R.g.m."..y.p.....a.@6..O...{.6....?$.............S...X.KE.4..l,..K..^i#....p...YB....K.u.K.Zp.r..E.b.|-yM.c.#.`w~..A;......{.6.WP..J.B#....SW |..j..../zO...O;....I. 0............D.)..S....GO.rS?.....k.<u...U.N.w..(. S2.......1.85..c._..o.5d....*......mx...#..-A.....~....'.....-....(....:I....}...Y=.......O.;@..`0.Q(i`D..TJJ....(X...H...l.{..U......w.9..R:}.G<D..[<.a-}.u..j%Y..D...{...',....U.tHUz.............t..I`a.,....8..5I.J..S.c....l&Q.....j.:G..c..Z.....M..E..T.{.#...guI..@..A......QA...i >..M.a~sP.......+.].....3..K..,.............D<.t..8_hm.5..S:...k....*.....(..C..X........zw.......:K..3...N.@..G.7i.[.EG...o.m.....h....]..?H....%W..3)...9X.)....Kk.]..T.-..R.s....{.'..RV......:.1.o.....H*j..;...A.,...z.3...t.J.L.../|.C.n.l.{....VO.n^&^...Q.v...O.h..YiB...7..S[....\D9&....l..W...m.j>..P...J......,F....|\t.._..*8.....o....h.!q.....:C......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1654)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):265221
                                                                                                                                                                                                                                      Entropy (8bit):5.46165993240287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:pGmvTWzVoERv0ZgwFMIQwFvJg91z/POY9I:vsVo0v0kavJg3I
                                                                                                                                                                                                                                      MD5:13C58C87331F29C8C198F6F3E25153BE
                                                                                                                                                                                                                                      SHA1:DC071BCBE2769A945CB07C9F15C22E47524C4526
                                                                                                                                                                                                                                      SHA-256:62C52FC52634FBAFEDB874D8A1C5AC37FE41704DB7D1CE572C72F3BCA11E6437
                                                                                                                                                                                                                                      SHA-512:87A15AE166B7DAC56A341035FBB2539BC34B92C6513FC12F2A943EE2DD07C045390840A64FCA4DBC829E1D9869330458AEA37660A8CB171A1FE68BA2AE17174D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/ck=boq-one-google.OneGoogleWidgetUi.4C_9vExYeNY.L.B1.O/am=CGFIGw/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHuMNAQ08IWr-OAC7FmlrxIQYVBGSg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                      Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var zy;_.ry=function(a,b,c,d,e,f,g){a=a.wa;var h=(0,_.Kc)(a);_.ac(h);b=_.Xc(a,h,c,b,f,2);c=null!=d?d:new c;if(g&&("number"!==typeof e||0>e||e>b.length))throw Error();void 0!=e?b.splice(e,g,c):b.push(c);(0,_.Ib)(c.wa)&2?(0,_.Sc)(b,8):(0,_.Sc)(b,16)};_.Qr.prototype.Ob=_.da(29,function(){if(0<this.tb.length){var a=this.tb[0];if("textContent"in a)return(0,_.nh)(a.textContent);if("innerText"in a)return(0,_.nh)(a.innerText)}return""});_.Qr.prototype.Yb=_.da(28,function(){return 0==this.tb.length?null:new _.J(this.tb[0])});._.J.prototype.Yb=_.da(27,function(){return this});_.Qr.prototype.La=_.da(26,function(){return this.tb.length?this.tb[0]:null});_.J.prototype.La=_.da(25,function(){return this.tb[0]});_.fp.prototype.Aq=_.da(12,function(){});_.sy=funct
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (998), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):52224
                                                                                                                                                                                                                                      Entropy (8bit):4.689218692558935
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:3ONBXc427cUxIRlL5IBRe7RMCb9+lQfWGfAlBIsYXzrSSl:3O04u+RoBRe7eCQlQfWGfAlBIsYX6Sl
                                                                                                                                                                                                                                      MD5:448F762C6016C249450E93547BFAD607
                                                                                                                                                                                                                                      SHA1:B7B39223CDDA305829E92D582E64E7C60B05F91E
                                                                                                                                                                                                                                      SHA-256:C9E3DBB724BC5E9FB8DEBE3ECED63D38D3DB3D68AB3EF797CE1A5EC03B5AD25D
                                                                                                                                                                                                                                      SHA-512:0591AA50DACB7AC5FB0D4623C8720342A5E6526113B4399433E9A16E6FDE4E3A7A99C749F944668DC32C69A00E8B88CE075A89D96F792E7CE40D5A49BFA66491
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fb0d469b2-1411-411a-a0e3-5d569c725b5d%2freprocess%3fctx%3drQQIARAAnZE9iNRAFMeT_fLu8GOxEkGw2NtCmSQzyUyShRS74t15iMqhHFfoMslMNmE3HySTXd3ORsRCrt5SC2ErsRDR5moFudrGyg8E4TgQrhJzBxZ2h_B48H883vu9979UhQrstAzbdi2DegDqCAIDmT6gFJoAEdOjxDaxaVvrDaxBAxvZ2aXm3od7n9eGd669e-Rd_0bufp3LRiBEmndUNU_zNEtYMcyhMs5LpYzDvKCjXBQsTBQvidR-Hg5izsL4jSzvyvJ3WZ5V6jwGq715pcV8zD3X1wBxDQsYNsbAdS0CiG543NQJZpx8qpy52S1EgA5TkoVTvl9Z9JMs6qdJLmbVl3LG6ShyGB8rdFpk_HBtO-Pp6EFfJM4R6rLeXUYrZfzTVGrP94qY8WyShSKMB2WlHQgHtaOhcI4g20HIHMQhMxHyAWHIBAbhFqAWcQGjnHONGdjCZjtOYo87x7loXm39fWBEYzrgEY9FCVRSTcKYJZNciblQX1Vbbjmc2C4C0IClVRBSQDWuA8wwsT0TYRez3Zr8o3ZSq3YWFpaa0jnponRQk5_VS-OE0tzpfHl948mF9vne8xfS-7qq0q376kr3dqpmgW3bm6uBro1CPdO06ZXLVzfE-njzltjwh6S35ZAO3G7I243GXkN-fEJ6u_hftu-ckg5Of9z_9fvh7OnPtT81&mkt=en-GB&hosted=0&device_platform=Windows+10
                                                                                                                                                                                                                                      Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-GB">..<head><title>...Microsoft Online Password Reset..</title><meta http-equiv="x-ua-compatible" content="IE=9" /><meta http-equiv="Expires" content="0" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Cache-Control" content="no-store, no-cache" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="robots" content="noindex, nofollow, NOODP, NOYDIR" /><meta name="viewport" content="width=device-width, initial-scale=1" /><link id="FavoriteIcon" rel="Shortcut Icon" type="image/x-icon" href="favicon.ico?v=1342177280" />.... <script src="//ajax.aspnetcdn.com/ajax/jQuery/jquery-3.6.0.min.js" type="text/javascript"></script>.. <script type="text/javascript">window.jQuery || document.write('<script type="text/javascript" src="js/jquery-3.6.0.min.js">\x3C/sc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 854x1100, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):278591
                                                                                                                                                                                                                                      Entropy (8bit):7.977113792513963
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:5XbzP+FRKQIPCdUjlbBFAe2PiIdrzZLwF5UyiXbanVWPA:5Xv4InlLAe2PiirzhwfarFPA
                                                                                                                                                                                                                                      MD5:B476D37352247867851EDAE6BEF32D2E
                                                                                                                                                                                                                                      SHA1:4724E71CED0A0F6D841DE1A1509DEAE130B2F2DF
                                                                                                                                                                                                                                      SHA-256:0DB772E16A02BC4270F1DE8347F5A8B4F210FB733C97A201306EDF8275649607
                                                                                                                                                                                                                                      SHA-512:96D1D7F3B7943A4807D1BF2408D22D3DE282E71590EEEAFEAC790943461378AE0D24F37FDE6C2AF6DF1F96F18EBF99FD54B6FE82B04064CA1402BF9849964937
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................L.V.."..........................................Y.........................!.1A..."Qa..q#2.....B..$3R..b..%Cr4S.&Dc...5s...ETt.Udu......6........................................................?..t...}.aFm......m..`.o..~..a.L)4..-.z...4......c..........'pE..k.k......._Ol...#...k.#.u.j.}6....._.}.W....=.~.Z.`T..^..#,....&.......[...p.6..o.............1.?~...v....9....{Z.2%..+...............q..-...0....c...!..>...*.......0.>..7.$#.|........l..p.W;.o...N..pF.......$[.3......-.;'..._..`..)......!..0....G..0d.|b.`.G....;...(....n..&_._....o.)..a._.T..qw.}....H...s'.......ql...#.^|...`.........;c.m...6......<d.......`..NM.U...h..G..~|...So].N.O.....$..;&....`...f.......l-.W...4...t...Y......P.[..c....@v...`..F.....p+.=p.....?{.^......B...w.L.M..1...T.{t...".{`W..q.>......0:6...'.....1.<.c..[.<....+..k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1878
                                                                                                                                                                                                                                      Entropy (8bit):4.7225904534255125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:c0Ac8UJi7ILHCJ5XdkIZiRXMqiTMmLx/D2KRp0yE3J5p:K4I7ILK6F5ijLtRDE3J5p
                                                                                                                                                                                                                                      MD5:86BFD1E371C424C7D311302DD758496D
                                                                                                                                                                                                                                      SHA1:A1FCB2D141D507EEB7B681A9E01B222642A0F4C7
                                                                                                                                                                                                                                      SHA-256:A1A3016D8C5C59F43F053D19C45C78E9263803CCDD913DAA444DDF224622200E
                                                                                                                                                                                                                                      SHA-512:23F9961A6250A6FCFF67EBDB48F142074AC6EFD00F7EF13923EEE0A9C109A84C4800A743D643DB9329267B5E7631C41FFC4498B8604E20092B8192C07E1582FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://phishingquiz.withgoogle.com/static/logo-jigsaw.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg. version="1.1". id="Layer_1". x="0px". y="0px". viewBox="0 0 876.6 250". xml:space="preserve". width="876.59998". height="250". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg">.<style. type="text/css". id="style50">...st0{fill:#121112;}.</style>.<path. class="st0". d="m 314.1,71 h 65.5 v 19.1 h -21 v 69.8 h 21 V 179 h -65.5 l 0.1,-19.1 h 20.9 V 90.1 h -21 z m 128.3,66.1 h 26.4 l -0.3,1.7 c -2.5,15.3 -12.5,24 -26.5,24 -16.6,0 -28.4,-13.4 -28.4,-36.2 v -2.5 c 0,-22.8 11.8,-36.8 29,-36.8 12.7,0 21.9,7.1 23.8,18.4 h 23.4 c -2.9,-23 -21.5,-37.2 -47.3,-37.2 -31.6,0 -53.1,22.5 -53.1,56.4 v 0.9 c 0,34.5 18.9,55.4 47,55.4 13.7,0 25.3,-5.7 32.4,-15.9 V 179 h 22 v -60.5 h -48.3 v 18.6 z M 237.5,90.1 H 274 v 49.5 c 0,15.6 -6.9,23.2 -17.4,23.2 -10.6,0 -17.2,-7.6 -17.4,-22.3 H 216 c 0.3,25.6
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1561
                                                                                                                                                                                                                                      Entropy (8bit):7.762338770217686
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:c/CeK/fE+XoVldIkPdTWbuf173xX964boBdIhLE:ntcx/Iksbuf17f64borIK
                                                                                                                                                                                                                                      MD5:8DC34013E911C5F68FC2BCA0400CB06F
                                                                                                                                                                                                                                      SHA1:16BAFA91AF100D65C4945F04E0C6E1643B98CF00
                                                                                                                                                                                                                                      SHA-256:795029D360C3D16233FCE96F1BFF13C261535C0885FAE806CFF766F32D96BCEE
                                                                                                                                                                                                                                      SHA-512:83ACA42A30BFD629BC1E88D3ED154475E7949C1B154D19E6C9EF1DE825BA7967C0B6DA9EE79E7B420668242CCE5931DF344C97278A254F0A72C3D09EABED6051
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....pHYs...........S.....tEXtCreation Time.05/06/16...o....tEXtSoftware.Adobe Fireworks CS6.....qIDATh..=l.E.....H..H*.|... ...&.D..).@....&...N....)_.E ...(.p...p(H...Ht... ..0............i.}s.....{`ss....;.......:...u..."....Az.r.%.9.|....wU.j...o....N4...~....g.u.=`.;..9.7.%....Ad#......9....~7.....&.a........`]x^D....&,"..kv.l..K.S+!....#{.xm.;..%.+F<.\..#...bN...2...\.".I..U]..#.dWy$."r.2;Z...w)oD..H..u..M.'.k70.<4aG..`'~......k31W.2!Ue.A"..j....X..C...dNUd.... .j.|c."..../..P.MXD......C`>7Y.K...n.....U..#..^4....Uu...Q.);.`9q.53..n.@.......A6.E,6.-d; ........nl.>..."..N7..9\6.....p^a..4aG...3...gUu#..j...2............f.....^.)...Udo'&..G.C.Z...L).....".t...pCD..n..a.....E....F...o.k.Y+b...[...gT..... ...]....V..m.!\..SCwh8w..J^.3N........\.W.....3.....lP.Da........-..........@_...i......r..%..)E.Q...3..M..o.$...`...".......-/EHIDZ.q.MC.......D.Q..".. ..#...................1...p.x?dKP.=...{u\.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1603
                                                                                                                                                                                                                                      Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                      MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                      SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                      SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                      SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1684), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1684
                                                                                                                                                                                                                                      Entropy (8bit):5.216192159642517
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:lZ9Zq3+q5OWx3VHqLrV8ujZBMc5KHKRkIWKfZUvGqRUvGAL7uzZrqHgkxUZZVO4R:lZUJVKLJJEcoKazKfZUvGCUvGUdHgpOW
                                                                                                                                                                                                                                      MD5:C418F8E8DEBD047B7254A6AF760EFE28
                                                                                                                                                                                                                                      SHA1:8CBFCCF9FA0375FF7B3D5EFA31E9688853E8588E
                                                                                                                                                                                                                                      SHA-256:D4425AB89A113E26300494CA1AA0CC26853DE9BA021BBBC1F49A8C1C36E6983A
                                                                                                                                                                                                                                      SHA-512:16A004D97A9F1B436C121CB72A9C7FBE1E01E3985DBC489DE1593FB1742F7A2A33E85D364E76DE8E24425C39B5F329F683D2C3DBFFEF066996F36B9F225B10E3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.2hshmKbKB2c.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTtjz6T1fPY9RFl0P8zK3jeQjMaUSA"
                                                                                                                                                                                                                                      Preview:.gb_Xe{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Cc{text-align:left}.gb_Cc>*{color:#bdc1c6;line-height:16px}.gb_Cc div:first-child{color:white}.gb_ma{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_ma:hover{background-color:rgba(68,71,70,.08)}.gb_ma:focus,.gb_ma:active{background-color:rgba(68,71,70,.12)}.gb_ma:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_j .gb_ma:hover,.gb_j .gb_ma:focus,.gb_j .gb_ma:active{background-color:rgba(227,227,227,.08)}.gb_j .gb_ma:focus-visible{border-color:#a8c7fa}.gb_na{-webkit-box
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                                                                      Entropy (8bit):5.381676315759938
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:VG4x1CyYuh8p0kdH6DEJElJWdHW0:VpzCy1ildHGEJkWdHW0
                                                                                                                                                                                                                                      MD5:A590E26974EF92C0E73F47FA64BEEE99
                                                                                                                                                                                                                                      SHA1:B062C9575CF70BA8DFCD5E78769FC08CAAE561FF
                                                                                                                                                                                                                                      SHA-256:61CD73A89DBCFC592480754A6FB5928985107781A07F39665283545707F37416
                                                                                                                                                                                                                                      SHA-512:15BDC50AD337BE1C78858B222687942001C75C5254AF37CE6F3472939AEB206768C0FEA632D64DCD9D47F4DC08AD88A2B99A8323EC8E00F8FEAC8C7B79DB767E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:)]}'.22;["UMVnZdurBNCx5NoP4KyWqA0","1908"]3;[2]1b;<div jsname="Nll0ne"></div>3;[9]0;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2462
                                                                                                                                                                                                                                      Entropy (8bit):3.967668271640046
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:HYkYj+810Ay49RiIWjqAoaIW0eOIND2IYTPXCj6Xm4o+ABoaRps/afs4NodRdCXX:XD8yA19xW4UITfCj620ABoaRpsTzdCXX
                                                                                                                                                                                                                                      MD5:9B6B5E9E4A21CCC3CD41D5F015105036
                                                                                                                                                                                                                                      SHA1:A2FEF5CFFF72445CB11FF78C75EB2A0C3CE6747B
                                                                                                                                                                                                                                      SHA-256:7432F60EA938EF9E023413D350FA2A3610ACC3E713363049A68269D7EF3A329B
                                                                                                                                                                                                                                      SHA-512:D3CED7D9CA5AAD788EEFE4D284D55A22B89E59A49B5B6C6E96F514C404BEE81AB3900916C0EEB80A32EDFD1F81A54DD6E2E7D06696C5712F2A659D521830AD09
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............ .........(.......0..... ...............................................p ..m...m...n...n...m...m...lo..j0..........................................................nO..m...m...m...m...m...m...m...m...m...m...m...l@..............................................l...m...m...m...m...m...m...m...m...m...m...m...m...m...k.......................................m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...lo..................................m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...l...............................m...m..K..5..*...../..@...g...m...m...m...m...m...m...m...m...nO.........................]..........................;...g...m...m...m...m...m...m...m.....................n@._.t..............................%..a...m...m...m...m...m...m...k_............mA./mA...].................................%...m...m...m...m...m...m...m.............mA..mA..tG....................................@...m...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12592)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):912490
                                                                                                                                                                                                                                      Entropy (8bit):6.163892146867443
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:m3yLNwiCmh0fzaW3c+hB0gyOAImTrhmkX7Wn:MyR7CtzaleyO/3
                                                                                                                                                                                                                                      MD5:FE41A12EF1EF09508C67CD2E966AD13F
                                                                                                                                                                                                                                      SHA1:EEFC4BFC7B4A9EBD2A9B6D09BA4E502AEBC312E1
                                                                                                                                                                                                                                      SHA-256:093313E10ABA7A2E23D4FFCD832648175149CC9BE7293A21D7B629915F22CAB0
                                                                                                                                                                                                                                      SHA-512:DEADC6885F13F5A38BD7427E76E71D20D6B8D90DEC7832FF06092BD1CBD40E29810E16FDC31EE5C315E0B74C38E8E1287211FC923003C488AA92ACC7F46DE53A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=1/exm=SNUn3,cEt90b,cdos,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/ee=AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KOxcK:bFOvTc;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,UUJqVe,aa,abd,async,epYOx,ifl,ms4mZb,mu,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1"
                                                                                                                                                                                                                                      Preview:_F_installCss(".jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{-webkit-animation:qli-container-rotate 1568.2352941176ms linear infinite;animation:qli-container-rotate 1568.2352941176ms linear infinite}@-webkit-keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{-webkit-animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both;animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{-web
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31568
                                                                                                                                                                                                                                      Entropy (8bit):7.99179193151151
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:nV/PrFLvj4faRm0uZd9N56pGyOPRA3Y8NyjZ:pPrFbjU0m0Qd56pYA3YUa
                                                                                                                                                                                                                                      MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                                                                                                                                                                                                      SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                                                                                                                                                                                                      SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                                                                                                                                                                                                      SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                      Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1285)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):685540
                                                                                                                                                                                                                                      Entropy (8bit):5.518533354349528
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:yyMLDIm0b2l1w4Lj0pRdxH/vvlwxy9X3QIFz3dQ2AE:4km0iA4L0RdlHvlwxu3QIFz3dQ2n
                                                                                                                                                                                                                                      MD5:45E7CA231B1A4D07A663323B4B14FCD5
                                                                                                                                                                                                                                      SHA1:77B4DECC7C9B58FB4C8F1CDC3F9C6B553BF85F49
                                                                                                                                                                                                                                      SHA-256:39AEA38E923216B62C23B0128A1FEF1395CCD10A18449DF31EA2AE02F4481773
                                                                                                                                                                                                                                      SHA-512:9AD34F213F5F3C51B0AE8229F3551E9392A0F210CA208D66CD46FF542065D87913BB392FEA1E7E729F4F349CD4188394D07B50705088539670DAE59070E38356
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://phishingquiz.withgoogle.com/app_bundle__en.js
                                                                                                                                                                                                                                      Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},w=ca(this),fa=function(a,b){if(b)a:{var c=w;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.fa("Symbol",function(a){if(a)return a;var b=function(f,g){this.nE=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return th
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24038
                                                                                                                                                                                                                                      Entropy (8bit):5.992474931914016
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:cLU4fKWVUvyZk56/1+fZfMj8hTb5nz0bnOWWWWWWWWWWWWWWWWWWWWWWWWWqvESs:cLxfKW6yZk8/iZfMjYxnzonm9MaKcuwW
                                                                                                                                                                                                                                      MD5:877784A5F5808CEFA2B61E73BFCF8EAE
                                                                                                                                                                                                                                      SHA1:6A0E7EDA2734D7BBBA3CE38D37B347DF001B1DBF
                                                                                                                                                                                                                                      SHA-256:BE7F0632337BC381D4962125545A5CC3C1E84E2D03DBDB97AB3D79AD78B91B6D
                                                                                                                                                                                                                                      SHA-512:DABFFC928F7ED2A2D05003DAEF643806BD1CEC6B98E705F7415A82AFE7034F4E1E8A70C5AE69B094A948EEDAB4E8B76DCF72DF881DA092FE4AB76DA0EEFB8C3C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/favicon.ico?v=1342177280
                                                                                                                                                                                                                                      Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ............................................................W.X..~S...W...X...X...X..X..V..p...}.............................................................kQ.W*..S$..wK..k..k..k..m..m..p..q..q..r..~......".........................................................................t..s'..^...\...^..._..._...`...a...b...e....M.................................................................fF.^...sB...m...v...w...x...x...y...{...{............%...#..."..."... ......................................................................v.._..xL...V...X...X...Y...Z...Z...\...`..}N...k#....................................................................rO4.Y+...T...k...q...q...p...q...q...u...}...."...$... .................................................................................j...S...T...X...Z...Y...Z...[...Z...]..._..{O...o?...........................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21796, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21796
                                                                                                                                                                                                                                      Entropy (8bit):7.9893812556341315
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pr0XCKZKJ2rI2O6lJmYBcN/96WTGb9xEJQWNfUPfqQGmOKlzjBJ:p4XjsYmYibIZuQzPfGfKlzb
                                                                                                                                                                                                                                      MD5:EBA2AD52C02BA231C864D3B5305D6D9E
                                                                                                                                                                                                                                      SHA1:B52C78E9ECFC0A879CACE8371E4250BF51BA7D2D
                                                                                                                                                                                                                                      SHA-256:18CF7907702707A122152960F5D824443A0410E43D03BE74A6F68FD3BEFE9072
                                                                                                                                                                                                                                      SHA-512:380A2577CC4AB72ED2F4698F49926D6CE9BC95E5F4806B89D56C00FE562837BA909CEF1CE77162113D71AFF0BFB619DCB1A4F8BBAC759570777F133B82C27B3A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/fonts/JigsawSans-Light.woff2
                                                                                                                                                                                                                                      Preview:wOF2......U$.........S.......T\.......\..U......:.R.......`.....V........l..U.6.$..4..... ..4.._../.?.7.m.E-JoVT.....D.... ...[....b.......%.1.$xi.."..?YDf...V....m...:....h.>r..p?U......../......"aa...N.7_..@.8.}....Gq...#...Y.S..O.......GSQU./M...6.U..\...Wx.......U=.D.e..v.r..........C.....|9(.......a.-.K'6u...f.......<..j...........{_..0DG...=".{.7.Q..c.-.%".._"....q...% .1.KV.o..l..c..Z2.LRET...1.7.....x..G..e.*...B..m...U}|w...6......=/@...]..Zb..*...(...........5.W>I!..9].tN.I..4...D@.Mn/Up..{.D.H0.....9....0..P.d;{...;..%/Z..`.A.Ggoz.Y.!n..,.s....Z........i..t.Cx.O2.!......{n.\{..}.+c:c9c..w.~.......;E.H...R.T*Al...Or..1.{".g..w.;..9.....=./.n....Xi.].,...(..O..3`Ad.~n..y[)....4...-.B..!.c%,...6.J....9....[.>5....9.?.D...T.Yt1n..2....=....O.'..$.<....5....+...i..].........m.G...+...J<...qX..G.I....E.$....Z]../...b8...9p,.^.D.P3..Y.u...?...G....A..].X.(`..HI..c.-.j...ev..5...j.....b.r.E.p/....KBg3.d.........f.y.K-s.h.yW.8....V.Z.p...:..((..?$P...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                                      Entropy (8bit):4.566734401283524
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Oisv/+QHoHzmI6lT3KHKgYBFpKnKyjqLBaEwjKoNvwlHUAeQCAKC:OikHoTmIM3KqgYBTGyLpIKK2HUI
                                                                                                                                                                                                                                      MD5:04EBFC07D19B014DB0163630D7246ECF
                                                                                                                                                                                                                                      SHA1:ADDE9222B155D5E769636520490340A24074F31D
                                                                                                                                                                                                                                      SHA-256:CD6E1194849580FFB7111777B8F836E17AC20B89E3056A17A06D9D6D826190D2
                                                                                                                                                                                                                                      SHA-512:FFCB1619F9709B79109CB9BBF6CFE9461C94010460BBAA0A43B525B67B0BC8E20B2D82885E0E2970457B6F1B0526BB9A551D827F917EE67C3DFF9F21FDF4CEFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{. "content": {. "consentText": "OK, got it",. "mainText": "[This site] uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en". },. "language": "en",. "required": true.}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):407560
                                                                                                                                                                                                                                      Entropy (8bit):5.359583210882787
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:1dMV0vNGXaNdhTqrFxhrFAyvVzIhNSUV21cP4caedYbMzoAADl3oQYl+VkFsD0Y4:1dTvNGXaNdhTeprFbIhYUVrYbvh3oQhs
                                                                                                                                                                                                                                      MD5:D98C52162787A1AB0D87022BDD2FEF39
                                                                                                                                                                                                                                      SHA1:B0FF3E6B5961E76381353733AAD638D3712330EF
                                                                                                                                                                                                                                      SHA-256:8D8EE9455BEDA5F789DB8D2A92705D4CFBC123AC38720DD126CE27DAC1563DB3
                                                                                                                                                                                                                                      SHA-512:75F31F441C44C86CABB2EE3CD13AFE3F423ED190EBCF0AF61E8F4D41536175E36FABAAADBC83B75CA31A6A82A7C2061A7E605F4B483738C90FE578D1B3077CD2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/compiled/index.min.js?cache=b05ddc5
                                                                                                                                                                                                                                      Preview:(function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:a})},t.r=function(e){'undefined'!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:'Module'}),Object.defineProperty(e,'__esModule',{value:!0})},t.t=function(e,r){if(1&r&&(e=t(e)),8&r)return e;if(4&r&&'object'==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(t.r(a),Object.defineProperty(a,'default',{enumerable:!0,value:e}),2&r&&'string'!=typeof e)for(var o in e)t.d(a,o,function(t){return e[t]}.bind(null,o));return a},t.n=function(e){var r=e&&e.__esModule?function(){return e['default']}:function(){return e};return t.d(r,'a',r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p='',t(t.s=232)})([function(e,t,r){var a=r(3),o=r(11),n=r(20),i=r(16),l=r(24),s='prototype',c=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 855x1100, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):225704
                                                                                                                                                                                                                                      Entropy (8bit):7.966401362076581
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:pQRY8OM5vl461eM9PuYKxFo0zIYBPCosN/aa00:GGbQF1bEzzFBPCosNm0
                                                                                                                                                                                                                                      MD5:7FA4A1B4EFCA129E4BE0521608471C26
                                                                                                                                                                                                                                      SHA1:38B6CC79E67FD063ADF2694C04843B11AA137AB0
                                                                                                                                                                                                                                      SHA-256:AF328B4014B0FB030049CDCD4D7B45D8E742B2FDF3611B6D3697F66CEA3C6A67
                                                                                                                                                                                                                                      SHA-512:C6CBF6D42C5554DFF234887F41535F781EF9A0E8DBE9A4626A882A34E8215F547E541A39A149D4EBCB18B94C37242B377E444C5F72806E375175F7DF8848DEA1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/TWDaDhaYV9cNaieAOf8lr83Z2ZzHknRyjjEJ1OKexEJBCeEC_qtnwikVckvH-k7AeUpz2YOv_roqraE-6BRfjzB3JixxxRJny58N2zP_xIXMtkSy1Q=s1100
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C......L.W.."..................................................s$...S.0a|.-.^.H.gtf...!...1...l...2..lk...1.....;.c.O..T.m...3.`...A9m..[\.ac>..........:.;......}Cmq..]..q..i......80...).1?2...T..6.O.w..,.]...[.Lg&...rc.jg...ljlj..s.I...o.2...."'.=......>...._H...=..$...h.=z......|..G...\.gMv...2..k...j`2k.lk.L....P.......HdSu...[..RL.5.....o...}3&.|....~f....~...C.1....o.....2.2.7..s...3.K}....JK....c..(.......V....4i........9...C..m.4.~..n......Cl.Ld..d6...........X...Y.X...#.....q..?.O:}.Y:...v...x..>....'.8...../...N..} oA.....;.ld..}w.G.@6.md5=5........)n."..E....&1....9.....No..c.W..g..C........_..$...g1|..=....<o.u.3....._m....+=.....a=;..O..%...G......{..,}.....^^...O..5.L....}..hv.h6.../.%..1...*......}@.+U.........|.......=..m...=......_=...>O|..+......7<......z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2956)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18646
                                                                                                                                                                                                                                      Entropy (8bit):5.408962592508487
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:dBL3glZF0ygthB6pEdnlDetDdjwQgJ0S9wbA/R8KzhKFgO0BYp3XbuJ:d8ZFrgthB6pEdnlDetDdjwdJEbxKzYFi
                                                                                                                                                                                                                                      MD5:243CDC07CE33909BBC64211AB5028D3B
                                                                                                                                                                                                                                      SHA1:879D1520CB7259465F9AD7FF1529196297D95083
                                                                                                                                                                                                                                      SHA-256:5DCD4952FAF40BF028BB41F300679F0C009FE42F4DB42C799AD233581B4D0323
                                                                                                                                                                                                                                      SHA-512:F2E095B5F192BCF0CE0C24DFEBAD604EE47C0A9AFB2083BDABC5E4AED62B6F226081C6139D0316214FD621154064BBC7229A389001E92CE5B0170546F2DC5D9D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/ck=boq-one-google.OneGoogleWidgetUi.4C_9vExYeNY.L.B1.O/am=CGFIGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHuMNAQ08IWr-OAC7FmlrxIQYVBGSg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                                                                                                                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.p("RqjULd");.var wha=function(a){if(_.m&&_.m.performance&&_.m.performance.memory){var b=_.m.performance.memory;if(b){var c=new RE;isNaN(b.jsHeapSizeLimit)||_.Sd(c,1,_.rc(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.Sd(c,2,_.rc(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.Sd(c,3,_.rc(Math.round(b.usedJSHeapSize).toString()));_.ck(a,RE,1,c)}}},xha=function(a){if(SE()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new TE;if(b=b[0]){switch(b.type){case "navigate":c.Ug(1);.break;case "reload":c.Ug(2);break;case "back_forward":c.Ug(3);break;case "prerender":c.Ug(4);break;default:c.Ug(0)}var d=_.pk(c,2,Math.round(b.startTime));d=_.pk(d,3,Math.round(b.fetchStart));d=_.pk(d,4,Math.round(b.domainLookupStart));d=_.pk(d,5,Math.round(b.domainLookupEnd));d=_.pk(d,6,Math.round(b.connectStart));d=_.pk(d,7,Math.ro
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1573
                                                                                                                                                                                                                                      Entropy (8bit):5.081067190389615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XrNP+Uo6mV7tamehJNgpkiMaW9FJWqrhVw7hs:xP+qnme7im9Fs06hs
                                                                                                                                                                                                                                      MD5:C52EB002A6685AC3217851CA55EC690C
                                                                                                                                                                                                                                      SHA1:963706F182F2730501B6D1ACCFCBF88180A7B184
                                                                                                                                                                                                                                      SHA-256:AF26A6CDE2FB9C13EF70B15EACE0ADAB4C2FC23EA65C9EDFA57E2FFA57B397AD
                                                                                                                                                                                                                                      SHA-512:235E901EA6B24B3BCDB0255E86B193763AA4647A515F037DE7B8D2EF34EE477C5A58304044D2A80707F3F6B172FEF4661FB68D8015942C95B3121F296B8D18C6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=0/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/m=syed,aLUfP?xjs=s3"
                                                                                                                                                                                                                                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.clb=function(a){this.xs=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var dlb=function(a){_.yn.call(this,a.Oa);var b=this;this.window=a.service.window.get();this.ta=this.xs();this.oa=window.orientation;this.ka=function(){var c=b.xs(),d=b.vJa()&&90===Math.abs(window.orientation)&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Na(b.Ze);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.clb(c);try{e(f)}catch(g){_.da(g)}}}};this.Ze=new Set;this.window.addEventListener("resize",this.ka);this.vJa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(dlb,_.yn);dlb.kb=_.yn.kb;dlb.Ja=function(){return{service:{window:_.zn}}};_.m=dlb.prototype;_.m.addListener=function(a){this.Ze.add(a)};_.m.removeListener=function(a){this.Ze.delete(a)};._.m.xs=function(){if(_.ma()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.il(this.window);a=new _.Uk(a.width,Math.round(a.width*thi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):749026
                                                                                                                                                                                                                                      Entropy (8bit):5.112178929932641
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:hsOKt+ErpFd3ruoIEKlO882JH6kGjA9nqepaC2phLW8KPMUBJTOz2kMeu+KYtU+b:hsOK5rpFduoIEKg882JH6kGjA9nqepah
                                                                                                                                                                                                                                      MD5:B43C5BF9F66F5CF05343534234005EED
                                                                                                                                                                                                                                      SHA1:6938A6530CB0C5F73A0FDAA277036F22FA05C76E
                                                                                                                                                                                                                                      SHA-256:52AA3ECFFC3AAF7D2688FDC086A5B8F34295FCF61C5DF994FC7741049CF2772B
                                                                                                                                                                                                                                      SHA-512:A1CBC66000F06AD1EAF1EA7D0B967B1BC0727440DFD9CD0F3E3F0DEBB1288E066DC7D8F0EF72FD31D42ADF6EF6DC094B7DE95B1354DE01F76DF8334420798DB1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65
                                                                                                                                                                                                                                      Preview:@import url(https://fonts.googleapis.com/css?family=IBM+Plex+Mono:400,500,500i);@import url(https://fonts.googleapis.com/css2?family=IBM+Plex+Sans);a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{border:0;font:inherit;font-size:100%;margin:0;padding:0;vertical-align:baseline}html{line-height:1}ol,ul{list-style:none}table{border-collapse:collapse;border-spacing:0}caption,td,th{font-weight:400;text-align:left;vertical-align:middle}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:""}a img{border:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:bl
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):128352
                                                                                                                                                                                                                                      Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                                      MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                                      SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                                      SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                                      SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/materialicons/v140/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                                                                                                                      Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5969
                                                                                                                                                                                                                                      Entropy (8bit):7.949719859611916
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                                                      MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                                                      SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                                                      SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                                                      SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10975), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10975
                                                                                                                                                                                                                                      Entropy (8bit):4.620427665018607
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:4RyZNxABo6txATLTlxM+VQdxVoE0RxKNqxkcYfNxqAD4YNROyj1x9sg:gUShShKjPDkIw+BN8kb1fsg
                                                                                                                                                                                                                                      MD5:A8EF6ECB22C76E770DC61237187E64B8
                                                                                                                                                                                                                                      SHA1:3359EA56CC0BEE58B95884F3B3AAD20BDF0CE243
                                                                                                                                                                                                                                      SHA-256:5D617765694332F24EC36A417BEEEFE73A55C63CED674ADF1E855E8BF5B7D0AC
                                                                                                                                                                                                                                      SHA-512:7E88376FB7C9B230552D29D5F93BE6786BD8B67097FF5974856473A9CCE1A1D555CF43961D5AF289D812EB4B53B32005A6C88E89B3B3E892633E8973F940A2EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"v":"5.5.9","fr":24,"ip":0,"op":72,"w":460,"h":690,"nm":"Disinformation","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 5 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.2],"y":[1]},"o":{"x":[0.8],"y":[0]},"t":0,"s":[90]},{"t":72,"s":[0]}],"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[238.105,701.534,0],"to":[0.333,0,0],"ti":[-0.333,0,0]},{"t":72,"s":[240.105,701.534,0]}],"ix":2},"a":{"a":0,"k":[235.128,233.117,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[0,-62.896],[0,0],[-125.986,0],[0,0]],"o":[[-62.896,0],[0,0],[0,-125.986],[0,0],[0,0]],"v":[[115.064,0.175],[1.182,114.059],[-115.064,114.059],[113.053,-114.059],[113.053,0.175]],"c":false},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.094117647059,0.137254901961,0.38431372549,1],"ix":3},"o":{"a":0,"k
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 17 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):471
                                                                                                                                                                                                                                      Entropy (8bit):7.197252382638843
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7eM/H/HTOlHAbsnwpncDR1pxInjqrrgRRIEw6Jz:qHTO0Gwpnc7pOnjqngRR1nJz
                                                                                                                                                                                                                                      MD5:C651D60A08FF0F579E2EB9BE6043A3C6
                                                                                                                                                                                                                                      SHA1:E7BCBB896EEA20A4DC68EDD2EF5B336E92690A55
                                                                                                                                                                                                                                      SHA-256:7B4B6ADAA1DDA648143A18A52B51DFAAB54775BDB6284DFF5C869235CD385230
                                                                                                                                                                                                                                      SHA-512:017C29423F096A45AD5D1002B2F14E27A8298F144A962B78F46A96626A1027D5E4EC57468CD8F8C5B9E97461FA651452A1786CD9F5F76264652D03F55D516138
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<...GIDAT8O...@...;Wa.`.X....b....... A.F....K...a..t*{3.e...K.....C..0.....)~;.eYvP....L}.KAEQP.4..WYd....mV]..m....$M...`...C.$R.......`..dM.T....,RU..TU..`.'0.!...D[`p..W)D8,dv]Wt....\^v.$.s..`.i...!...D..e$......$.8../..8....;..\6,...f|....n.....e..M...g.O.9....q..&........0.w...k...z....\.iZ..c.;.F...Uq7.'Y....X ....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13118), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13118
                                                                                                                                                                                                                                      Entropy (8bit):4.58837329196366
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:4DRZ7uukovXth2SKSASPRp7U0UGcQZ88oHzOfFA45bgJcbxa2g:a7uuk2hTH5PRp7U0UGL4zYAe8Jcbxa2g
                                                                                                                                                                                                                                      MD5:81F7C4055A081E368B01FB4FBC0BAD27
                                                                                                                                                                                                                                      SHA1:E7DF30A5322662C67564682D3FB0A02332A2BF6C
                                                                                                                                                                                                                                      SHA-256:7899B2A004C3BF0BF105922C3DA0600F85D79AC016AC1967979089D7C58F84A5
                                                                                                                                                                                                                                      SHA-512:2FFEC0E0F21058A801F232BCDE678696C9ECD8FD900FE32415F891D2F6DFC7A1AB33F1DC2799D52363A1834E2F01F17B14A0BCBD4D5BFCFD8DAFBBBC4C2F0F46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"v":"5.5.9","fr":24,"ip":0,"op":72,"w":583,"h":583,"nm":"Censorship","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[538.558,489.785,0],"to":[0,0,0],"ti":[0,0,0]},{"t":72,"s":[244.558,488.785,0]}],"ix":2},"a":{"a":0,"k":[246.687,216.289,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0]],"v":[[-323.835,105.268],[126.835,-105.276],[126.835,105.996]],"c":true}]},{"t":72,"s":[{"i":[[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0]],"v":[[-120.835,105.636],[120.835,-105.636],[120.835,105.636]],"c":true}]}],"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.094117647059,0.21568627451,0.160784313725,1],"ix":3},"o":{"a":0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4332
                                                                                                                                                                                                                                      Entropy (8bit):4.321397687066261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:wVAabxhAIkYFhs2uH/0l8NVDaNdkUfoH3:mAa1hrNPs28cl8NykUwH3
                                                                                                                                                                                                                                      MD5:1E2AD0966A6A1C1D7C06ECDD330F674B
                                                                                                                                                                                                                                      SHA1:D7ED6468F6FC9EB0736E8574649FCED1053A895A
                                                                                                                                                                                                                                      SHA-256:17E790E86712DDFC3436B123E65BF030DF6CA0E5D67E638342F07A4954D82AF9
                                                                                                                                                                                                                                      SHA-512:B8A6CCEE33E1A04051C09F81FF9FD0F583C3770295594B6393F5AECC2AD03C8E0875A4063DF22A62ADDF2ACDD841FB67D05072081E4F8CEC3FEB45E3C0200588
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://phishingquiz.withgoogle.com/static/logo-google.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="62px" height="32px" viewBox="0 0 62 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g transform="translate(0.000000, 8.000000)" fill="#000000" stroke="none">. <path d="M7.78376171,15.3762017 C3.65233314,15.3762017 0.178047429,12.0104874 0.178047429,7.87905886 C0.178047429,3.74763029 3.65233314,0.381916 7.78376171,0.381916 C10.069476,0.381916 11.6980474,1.27905886 12.9209046,2.45048743 L11.4751903,3.89620171 C10.5951903,3.07334457 9.40661886,2.43334457 7.78376171,2.43334457 C4.76661886,2.43334457 2.40661886,4.86763029 2.40661886,7.88477314 C2.40661886,10.901916 4.76661886,13.3362017 7.78376171,13.3362017 C9.73804743,13.3362017 10.8580474,12.5476303 11.5666189,11.8390589 C12.149476,11.2562017 12.5380474,10.4104874 12.6809046,9.261916 L7.92661886,9.261916 L7.92661886,7.21620171 L14.6751903,7.21620171 C14.749476,7.581916 14.7837617,8.021916 14.7837617,8.49620171 C14.7837617,10.03
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                      Entropy (8bit):5.337325911774836
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:VwMnkuoISdpGvPdHJAe+QEJElJWdHW0:VfnkuojdmPdHJ7+QEJkWdHW0
                                                                                                                                                                                                                                      MD5:0455C22903A7FBAF6A356B279509CC70
                                                                                                                                                                                                                                      SHA1:7E8492024401A37E48D4C3555C965BA072B590F7
                                                                                                                                                                                                                                      SHA-256:C1424DB95B00A8057F7015BA9E17587E447FFADAA550A59C7A4718F1AAF61527
                                                                                                                                                                                                                                      SHA-512:C03065320A0814375195D1FFBF2270F96DBB478E610C750029A35509F6B1C2CF80CE2C145A18649866D9972C0B0C2F2A2C8C3CC04A56F7C1FA2DEC3A499E2936
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.google.com/async/hpba?vet=10ahUKEwi736zSquqCAxVvF1kFHVqiD1QQj-0KCBs..i&ei=TMVnZbuJIe-u5NoP2sS-oAU&opi=89978449&yv=3&cs=0&async=_ck:xjs.hd.8VN14R_oAUs.L.W.O,_k:xjs.hd.en.OOEUMmsIAKU.O,_am:AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI,_csss:ACT90oFEZrwxk7treqXrS0P9I3OiCOcvJQ,_fmt:prog,_id:a3JU5b"
                                                                                                                                                                                                                                      Preview:)]}'.24;["T8VnZdiBKMmk5NoP8LW06AY","1908",1]3;[2]1b;<div jsname="Nll0ne"></div>3;[9]0;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5430
                                                                                                                                                                                                                                      Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):248054
                                                                                                                                                                                                                                      Entropy (8bit):5.579539049171029
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:A7Lj9CyGe1SFWYDOUyy/eyug7k5MRgeZZF1rGx3s6JXflIjWgolt1Slm0Sa:u/ZSHDOUywR7TF1rGxc6XN0olt1SV
                                                                                                                                                                                                                                      MD5:EAE817A0EF88B8E42298A6C2C95A6965
                                                                                                                                                                                                                                      SHA1:93C602849A37CB34F8F1DB5867024187D2E06EDD
                                                                                                                                                                                                                                      SHA-256:9DC62DF8D225B4DC3F04A7969A6E73F08C989E2CB229E3B05553C2CC1457E67C
                                                                                                                                                                                                                                      SHA-512:1549A7F27A4E0323B278A53336DD762E1A4DEFCF2A7D004E5F4804E735031695AA9F97F4C8A110D7DE8B17B9264F026FF5E4C0B46592725E2BD1D3EDF47FE284
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-CVQP9NPQGY
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":15},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":17},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 55 x 55, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):370
                                                                                                                                                                                                                                      Entropy (8bit):6.780274345361636
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhP/e50I2pMe30mN/vZ04DoSNXXH6aM+v61/bmPv5epKdQCg/++YuyuRwXKbQ:6v/7n+wz0mdvKMo3ar61SPv52HB9RiK0
                                                                                                                                                                                                                                      MD5:6B3A804D5216CC0FEFBD3C9470F3C04D
                                                                                                                                                                                                                                      SHA1:0598B9BC371584978A176E066104D304BDD8C017
                                                                                                                                                                                                                                      SHA-256:6F44BB13D73BE79C43C1C66BB9DFC79728B6337AEB7FA2FCBD868BDAF7613A84
                                                                                                                                                                                                                                      SHA-512:DCF3692B7960C615272E7F9FD38ADAF29B5D29BA0B87DC2AC4CCA2A2DDC40A0590E80CDBADD6FF62C6A47B9003D03F73975C2E2A2811D64C19D50E397248D170
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/images/favicon-black.png?cache=0598b9b
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...7...7......."t...3PLTEGpL..................................................'.....tRNS.....p.@`P. ...0R..,....IDATx...Er.0..._......*..*.......9..=.....`N0'.....Dr....s.%.g...1g.'..g...9s.p+..z.U.,A.Cg.......t...].'.@7...s_.}N..(..z......^$Up.......5'....sV....73,.li....|.`.ukn]..I.rkn.............A.[s/n...r.9..`N0'......\...K.c....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):221161
                                                                                                                                                                                                                                      Entropy (8bit):5.58067051405748
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:H+wVJ1leUSOWYSrUy50n2a5nMB+MpnVkvxfNFk8ueUUNVk13mEA3y:ewiUHSrUyaMpVkvxfN6NenVk1B9
                                                                                                                                                                                                                                      MD5:1A418DCD466DC6FEAE7B55E077263F99
                                                                                                                                                                                                                                      SHA1:30D3F7914298EA3CF115337395B7155A586538A5
                                                                                                                                                                                                                                      SHA-256:532DB79A94D65F029AECE55CA131B5DE44A0B6D022DB2F3BC87A2A48FF0AA811
                                                                                                                                                                                                                                      SHA-512:65D87A8FE2281FA1DD49E60423005C8C7E139EF1657B45942B0351151D1673609D13F804D40DA92378518A03D52F5D64ABFE51732B79A9A93BE1795F8CC94071
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-TT77HXLX2B
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":6,"vtp_instanceDestinationId":"G-TT77HXLX2B","tag_id":18},{"function":"__set_product_settings","priority":5,"vtp_instanceDestinationId":"G-TT77HXLX2B","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":17},{"function":"__
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=1080, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):183055
                                                                                                                                                                                                                                      Entropy (8bit):5.6699386768261775
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:NyDRRfUhuhkhJkT7Ebc4iFOSzZgfY63kBp7QL:G3quhkMT7l4BmgfYSkrw
                                                                                                                                                                                                                                      MD5:BE8959E35A7F0FE45BDCEE972C541FC2
                                                                                                                                                                                                                                      SHA1:6146970CA8A9EA970B45D217ED97115A59D9B98E
                                                                                                                                                                                                                                      SHA-256:31C547EBEDBBC91A06127E74206A5609000EFDA0EAB4D28733941C8B9AFA6D9F
                                                                                                                                                                                                                                      SHA-512:252F64CE78378D70EF5BDE78FAD4E7762CBCA9E3063510A7FCFBA33D19243C0A0D12314B15899E04ECF6D5E1875799F1B8B1659329D5021923FDE60E59FD0841
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*...........................8...........................................................................(...........1...$.......2...........i...........$..............'.......'..Adobe Photoshop CC 2018 (Macintosh).2018:08:22 14:35:38...........0221................................8...............................r...........z...(...............................e.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO.....I%)$.IJI$.R.I$...I%)$.IJI$.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5430
                                                                                                                                                                                                                                      Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ssl.gstatic.com/policies/favicon.ico
                                                                                                                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):220632
                                                                                                                                                                                                                                      Entropy (8bit):5.616253437462086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:OpQmKReam93J4OrfpkQWOD/2VJrwrU0WeE2dht1wF5ngXyirJV/bVBFtFiP4NEot:EQnmDdI2U6yiFtF3NZvnOCijEcJfkT
                                                                                                                                                                                                                                      MD5:DC05ABC1052E98198C4A1123D088C986
                                                                                                                                                                                                                                      SHA1:41F0D8E77BB324A10E86E5C4A0D4FC37AE0CCFE3
                                                                                                                                                                                                                                      SHA-256:2930754ABE27B94D529A259FB8EE507BEC3783DD8B9DD3E4A7C9C28E2F6AFFF6
                                                                                                                                                                                                                                      SHA-512:02E47C95A779D2B9C08B82DA4B585556144D9D12CD61BD344CD49D64CE2C50533AE3AB5D3B9A2C1A00D10D6214799DE216DBC6E005137B3B0474ABD06368C594
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/player/5753e790/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1599
                                                                                                                                                                                                                                      Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                      MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                      SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                      SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                      SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1805
                                                                                                                                                                                                                                      Entropy (8bit):7.265265285391204
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:oV1hpunQWwjx82lY2T32HEV8KJyJ3VAyKOGpxbAKJcyIXRP6VEBxX4pAE60KKAU9:4itNn2VMJ3R6breHDBBThFtYeD5B2
                                                                                                                                                                                                                                      MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                                                                                                                                                                                                      SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                                                                                                                                                                                                      SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                                                                                                                                                                                                      SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8596), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8596
                                                                                                                                                                                                                                      Entropy (8bit):4.967416560583818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Gr8LkHo/a1rOQEo/eKO1O/XozXo/5VoK9ScNOR7czWuWK6:Gin/a1rB//eKO1OQM/0K97OeWu4
                                                                                                                                                                                                                                      MD5:E214851320442779B3DCF44945F2F1C1
                                                                                                                                                                                                                                      SHA1:7C2D294C9E3B0B6174A3213797BB5F1CECE69C68
                                                                                                                                                                                                                                      SHA-256:369564D916B5510B303FD6A5FA4D1A6C722E92DA8B0657CE42F59C6E7D50F4B1
                                                                                                                                                                                                                                      SHA-512:66AED551DD89B0CBBE48B1F0E30115B806FC2072EEDB45731C0FA18D7F788F21CD22EA759550F02F2E5F7D805A073BC9D17F634ECD8429F4D6D56FFA0041189C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                      Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                                                                                      Entropy (8bit):7.203679649309332
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPRIR/dHChhLGw+2+EewdQxlvEq/cvnWkKeITbc3bmjY6VZkfIS+5c/MKSop:6v/7q/lGD/+xweEA+bh3365VZkfP4KSC
                                                                                                                                                                                                                                      MD5:1372D4A3251313D3EF9E3CFE19552EFE
                                                                                                                                                                                                                                      SHA1:303E01E1757D77D60A30064A04F2E988E6ACC38D
                                                                                                                                                                                                                                      SHA-256:76545E7DDBEE8B194E4BB5DF1162C1D5178F641B6AE2D6CC4F9149C8A348921F
                                                                                                                                                                                                                                      SHA-512:974A2F9E79722E2C46713DD1FB5A49360B2BE7D3B1BC151B335BA8E5F1183A5B3D0325E159656A938C625F4D3D27BBB121572D5390FA00DB63D1054BB01A3826
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/5ccGfXSKePmmYvxwD-gAMei3h6y2s0Z0cHMu_6h0l8FPobouAq2bLPSXxq7MKjon63JDK-Fq8np_t4vLFu1CWEwMxmm4shuYgR8xdpw
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...<..... .9.....pHYs...%...%.IR$.....sRGB.........gAMA......a....gIDATx...M.0.._......#..`..N...6.........!...J*UUl......+.#..Xg..(.$E.u%._F.....+......c.:d..2G...^.......qN.X1^.i.R......!4.M.JT.......).O!..-...I)....R`...R.....B....7.......9.T../..9|`...P..W..R..+.D.s..4...7.o..i..8[.p3..^:.]...@....=3....J_r.....9K....n..ehB.......m.N.s=..~8<..*.$R..(..J...\..pB....4* ..H....4* .]...Km..F..0./..EQ.9..#T....#....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35582
                                                                                                                                                                                                                                      Entropy (8bit):7.986594260363141
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:4rh4udfqs9McyyP4lzxJCqp2ysALvM6nlGCty3JV9zZ9uv85pe:4VfqZcVP4lzxJXhsz6sCwJVYv8ze
                                                                                                                                                                                                                                      MD5:CD35A6357668C9D2034CE01360AE9337
                                                                                                                                                                                                                                      SHA1:7F0CB77492BA0C459B7530AC4A0AD2CC7E9B7C70
                                                                                                                                                                                                                                      SHA-256:92AB085885E245173A5230710F0476661E4137FE67142058E360AA4FBA036044
                                                                                                                                                                                                                                      SHA-512:090BD1ECBC5682E0761B47F7E5096C8FADCCF9CA950754A7299D8309260F0B04A08AA0B3DAC4584C5EE743131D117CFBA07296CECCAA09C4A0F71CAE09D84689
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............Z.....iCCPICC profile..(.}.=H.@.._S.R*"v.q.P.,...&U,...Vh..../h...8....?.....:................"..~....{....S.q@.,#......xE.!..Y..z".........wQ..}....M..D.9.........s.'.........tA.G....q.:,...I.....b....J.J<E.QT.....-.j..Z../..4.i.#.%$....5.Q..(..)&R.....9.$.dr....*TH....~wk.&'.P..~... ..4..}l......\im....|.^ok.#.o...nk..p...>.!9...P(..g.M9`........q..d........-R...{:{..L.....r....w....bKGD.......C......pHYs...#...#.x.?v....tIME......."9......tEXtComment.Created with GIMPW..... .IDATx....]...9..{..^....M...!f1..O.i;...tVUw......^.~.....#z.Z.+.:;3..v....c...Ih.!4.."4.b.x..9..8/B E..-P...x!......={........rs.\.,........u/.c..|.=I.&f.....^.....PHA...M!....B.......>.....,.F.X..6.F..40..{.6.....B..F..j..&..6......JA/)?...$...1H...C..............j.....j.Sm.kML......K.i..Q..cD.a....b....F.]|..l-.ch..`."PP,Q,...3....I...~.nr....3_../n.._..Ym@/.kl.`.!...4Z.F.m...a.n..a.....c.-L.....Z.[...a....b.".d.$...C+,(......@....%."..#....Rhm.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38778)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39760
                                                                                                                                                                                                                                      Entropy (8bit):5.656171555330574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:j7xG5bX9QSRL3zWMWk2EAKXv8+EKT5YkC6s4Ipv:j7x8bGSB6A2P+EKhlsHB
                                                                                                                                                                                                                                      MD5:611664198E75ADAD39F34B46876810F4
                                                                                                                                                                                                                                      SHA1:E4A80A37DDBEBFF8794B6EDCAA73E55152208F24
                                                                                                                                                                                                                                      SHA-256:88F11FF78B7B920E35013F6DE2BA06287EE544F9552B1BAB4364370D467677FA
                                                                                                                                                                                                                                      SHA-512:5BA9327064EA89FC6526E10DD9E75F1802AE68966464C84A7C0AD6FD26FA008B6E4A6187FD8C7D8D3513245CB20768F8944756BBD43F6A0585718CFD37E1C4A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/js/th/iPEf94t7kg41AT9t4roGKH7lRPlVKxurQ2Q3DUZ2d_o.js
                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function J(B){return B}var a=this||self,Y=function(B){return J.call(this,B)},g=function(B,m,f,Z,X){if((Z=(X=a.trustedTypes,B),!X)||!X.createPolicy)return Z;try{Z=X.createPolicy(f,{createHTML:Y,createScript:Y,createScriptURL:Y})}catch(G){if(a.console)a.console[m](G.message)}return Z};(0,eval)(function(B,m){return(m=g(null,"error","ad"))&&1===B.eval(m.createScript("1"))?function(f){return m.createScript(f)}:function(f){return""+f}}(a)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):624
                                                                                                                                                                                                                                      Entropy (8bit):7.363472361318237
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7q/riHNhxxXF3cQBilR2vlKZ7ARPtfjXZPJjlIS+N25ycIucSL9C:1oNzz1dmOxZVlX+NdcHcIC
                                                                                                                                                                                                                                      MD5:4C7CB998C1FDF72632B06DF0D4C14DA3
                                                                                                                                                                                                                                      SHA1:8BC7C15CB8AD0AC380A1A3D9BC3882276DC7F1FF
                                                                                                                                                                                                                                      SHA-256:BCCAAC01C7A9588DB86C99B6642264F124422AA6DAB18412DB474A314F818636
                                                                                                                                                                                                                                      SHA-512:6A42BB313AADB3E505209FF889623CAB8679B3CFA566144AEDF8E05DAF3D1B667BAA8F886ACC3D914922DB553A33B65A5DDFF1441F6D75D1A3FDB6A483CF2721
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...<..... .9.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..m. .E.U...l.nP.A6.7.7h:A...N.t.o.n`o.n@A.U....B..I.!.?.q`... .0..a................'...mJ_R..mT...<..m.M:G...f."..E.:.L.+..b.".q..D:....c.)..;...3....E&...B:...(....eT!.{[..6.EQ...k...s..C.5..$..s:R.D.z+.h......X....G.......S........._501'.6./.p..y.d...# ....Y.#sW.M.b......^....P".m...o....G..M...t....50.!@..Ol.K...W&.N.;./..5x....Xv^"x.8.B...`!8....g...H...k.<[.o.....0t....^....~.f.iL...6.Q.kk?...=".z.#...t.2.i.....Z..@......O#..<....2....'s;..Fs...P..~...}...@.}.'/.r#.r#.r#.r#.rs...A.....6..d.L.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15552
                                                                                                                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 22092, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22092
                                                                                                                                                                                                                                      Entropy (8bit):7.990735626323189
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:384:nLuhVpREZZHmewQ3klFiALm9txinRzfSsc9vtqOLg6VvevwGCST8Db59RTDJ6Pn3:nLurpREZpLwGkw9toNfS9vAMvDG1T8nC
                                                                                                                                                                                                                                      MD5:B82E07A9F1BE7A67319511BF3B08317B
                                                                                                                                                                                                                                      SHA1:26E79383C5AA7B5FFE9E76F644383D15018DF219
                                                                                                                                                                                                                                      SHA-256:D0AD10818DBBA0C33751B87F3C2CE00BF7918C2A32AF11254F148115229D8A53
                                                                                                                                                                                                                                      SHA-512:2F49AA9EE2892F694BE8CDCA6C7E5F5A3EE1C546FD0A2F970AED56DCEEF5307ED056E96392E690106D49BF8FF22512B1E6017A150CF7D99DFDFB395E4DB0B3F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/fonts/JigsawSans-Regular.woff2
                                                                                                                                                                                                                                      Preview:wOF2......VL..........U.......U........\..V8.....:.R.......`.....h........X..Z.6.$..4..... ..v.._..W...7P.v..AwB....Q......;...n.P*........L.X.a..P@....*..#.#.)y....s..-$O...FF13..W.<.m...;6.C@..C..3..........ao.....P!.......e...q..\.>.[._...;>....~.z..H.Sl.Cs47|}.*.0.\..2.XJ@...K..o.Kg.J......z....._#......C[..P.9e&|......E`.2F..KB.|]_q......MU..j...c...ly.....?..O.._Z......8.".!{..f?'* `...H.......T.F.P..sa..E...w......U..3{.!.`...!.H....n.~....D.H..T!........3u.,A...aP...{...u..,..>...~~.....T.Db.Q..."..._....2.>?...@.m..o..3.....O.4e.tD].z".L(...[.C........ns...I..'k....pCHENX......0...P.b..3\..&>.....Mr..../.^...I.e(aH..T.y.{.......c...`\.......l....U.BG.K.....V...f..Z..7f..pAcV..\.?i#i..,.FW\.:..;..a>.'.).......2`.,o:.b._..&]..3..G.:.|...4...s..guH<d..3..&..W...w..]....z.A....tB.tV.uP=m.Q...QLAB..%-..`...#.....^5.p.(..y....x.(..i~@Z.q..K|i...Up.].q...B|.....r......a.....-|DG......\.<s...y.0.8 ..F....$!.I...8#.......A+..b.....O)..!W.E..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                                                      Entropy (8bit):7.8938748179764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
                                                                                                                                                                                                                                      MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                                                                                      SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                                                                                      SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                                                                                      SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18389
                                                                                                                                                                                                                                      Entropy (8bit):5.288637442858007
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1ZeNB5zlo+K2fLmTahR0SAc3yEFIYU22y960CHn/5Ed/4:/klHjhtAz6qY6H/ed/4
                                                                                                                                                                                                                                      MD5:3627200F2E993A66341BB47B10D453B1
                                                                                                                                                                                                                                      SHA1:55CA87CB1CFC51F81AB50BAA453FE8B4139A196C
                                                                                                                                                                                                                                      SHA-256:8272C063D5B8E311D6309C7F653F87E37E0358F59FC1C895135C03BC8E442970
                                                                                                                                                                                                                                      SHA-512:E3D71D5EA6805FBABCAA3D8AE7487BA6450C1B8B3ADC17443EDFF0478D496399B348CCA99FA7CDBD69A5FCC6C33E9DA602127984538C4EB3567101BFA72156F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';function q(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var t="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var u=aa(this);function v(a,b){if(b)a:{var c=u;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&t(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+g++,h)}function c(h,e){this.g=h;t(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2003
                                                                                                                                                                                                                                      Entropy (8bit):5.553651576710088
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:aOLJGqOLJKgFZhOLJO/OLJu9OLJxRVc+obOLJ5N0oD:aOLJGqOLJKgFZhOLJO/OLJOOLJ7Vc+oM
                                                                                                                                                                                                                                      MD5:D9DACF36093628A3978F77731D317EC9
                                                                                                                                                                                                                                      SHA1:4A54979455C73B9B4A13297E48219DFF3E3BE93B
                                                                                                                                                                                                                                      SHA-256:4D43D655B35D6E4823B64BA37ECA2C3CEC4735F4F3D6D5AFA9DA67FE6E18AB84
                                                                                                                                                                                                                                      SHA-512:DB15F3A1DE74258DD21323CFC744D668F6F4BC8057AA9223047689336F998F2D64D7CC6447A3E54547620FA3EB6CBDCBA2C066DB00FA0E7B87DDFC1344D9C9A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css2?family=IBM+Plex+Sans
                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (12093)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):183863
                                                                                                                                                                                                                                      Entropy (8bit):5.8256359319674385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:zAHoFH7rZZYF+FbBQbGr047hSW98G0k6LHvmqpOZFhCNzphDRuX6tHHgTOWB9W9S:zXC00BiC4zOWxvnH2fjkj
                                                                                                                                                                                                                                      MD5:39980CB982DFE4292C5C0F2F9972082E
                                                                                                                                                                                                                                      SHA1:A7720EA23C09997C42D2DD4652364BD4BA4722D0
                                                                                                                                                                                                                                      SHA-256:8A14D69BA5C16B50632FEA6BF7A7F671495C126FE0CF9BBB900CA42928EA7A9F
                                                                                                                                                                                                                                      SHA-512:E527E4BA1EAD41B0EF313FE74D53603E5F9A1A21ACCD4DC905A85D8E933A06374E4889EC5D52E3E21DA88953414800D310CE13A0F5FCD3DA8CA1CD2B0FFFC179
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/
                                                                                                                                                                                                                                      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA8AAABseyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWV9" http-equiv="origin-trial"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="pXfdEgOaLK27K-mCA3QiBw">(function(){var _g={kEI:'TMVnZbuJIe-u5NoP2sS-oAU',kEXPI:'31',kBL:'ltwj',kOPI:89978449};(function(){var a;(null==(a=window.google)?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return void 0!==window.google&&void 0!==window.google.kOPI&&0!==window.google.kOPI?window.google.kOPI:null};var m,n=[];function p(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 72x72, 2 colors
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1798
                                                                                                                                                                                                                                      Entropy (8bit):0.1113418335866479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:/lklklrlJFll3ll6klfclt:tklkTGsc
                                                                                                                                                                                                                                      MD5:FCEBC25422974CEC8E20E7DB42406D6C
                                                                                                                                                                                                                                      SHA1:59055E066F88F9C5C94F7A2F5B21365A1A9EB915
                                                                                                                                                                                                                                      SHA-256:6B1BED661B02D0F9F868E724E60FDC2E0A5219273432799C342BF359238F7449
                                                                                                                                                                                                                                      SHA-512:A36BF3A22F8A75D23EFA690CAD20ED02AFAD8CBC6E830850963C9ABFD0B619B3248989BD8FD8A4DB0FC6BE7AE47EF075F2CD391EB1E795BCED182918AFC815B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......HH..............(...H....................................Y.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5430
                                                                                                                                                                                                                                      Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2467222
                                                                                                                                                                                                                                      Entropy (8bit):5.665724848690939
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:a4vwsfyK1QUx+Ksa0jnk8gOynKAagFL8W6iKck3vqa6:tvwA6U4jk8gOyZagFL8W6iKX3vqb
                                                                                                                                                                                                                                      MD5:7D8D0211CA0A8FB4BA33CB8E8A7BCA64
                                                                                                                                                                                                                                      SHA1:263D94F5A13B037C095E2E1DDFC744EA7D6D5ADA
                                                                                                                                                                                                                                      SHA-256:31FCA1163C3F2D44B63B4D5087766D97A57BDADC589B036C45408045D2C31E38
                                                                                                                                                                                                                                      SHA-512:0A9E6C4ADF6486200000784F8FB8E11F6DB810D20B3BF8684D09FF3354600315D4CC6B48DFA654A8E47C42E8B1C8D5B674A4ACA9C0CBC631E60685824FE954A6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube-nocookie.com/s/player/bebe2ae7/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                      Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1805
                                                                                                                                                                                                                                      Entropy (8bit):7.265265285391204
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:oV1hpunQWwjx82lY2T32HEV8KJyJ3VAyKOGpxbAKJcyIXRP6VEBxX4pAE60KKAU9:4itNn2VMJ3R6breHDBBThFtYeD5B2
                                                                                                                                                                                                                                      MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                                                                                                                                                                                                      SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                                                                                                                                                                                                      SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                                                                                                                                                                                                      SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/images/header_Microsoft.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):162158
                                                                                                                                                                                                                                      Entropy (8bit):5.22148597453116
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:G32Ne4CYr3VTFNtA+8jVyWx5jdMLIGmPZxYlz4c0VN4:G3adr3VTFoAkPMZ+/Ylz/0VN4
                                                                                                                                                                                                                                      MD5:EFD415521E7C66A37ED54B17F060A9D2
                                                                                                                                                                                                                                      SHA1:9ACBBBF5253BF8E5280A78FF16AA929CD691D368
                                                                                                                                                                                                                                      SHA-256:1336CFD96A228D5F5640994451A21D88E0B827F90E445F5941FC1E6CB1673CC7
                                                                                                                                                                                                                                      SHA-512:BE8872993DF4388525E34D8B6DE545854973C14F6AAF69D991D6D5475CA75A2078BD5B85D76BB25532D8E4BF52E32FCEB954A1239D27ABFFA5D7718D23F9FD1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/xjs/_/js/md=1/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg
                                                                                                                                                                                                                                      Preview:{"moduleGraph":"quantum/t7xgIe/ws9Tlc/cEt90b/qddgKe/yxTchf/sy6s/sy6t/sy6u:6,7/sy6v/xQtZb:5,8,9/sy6w/R9YHJc:8,b/KUM7Z/wrzEXb/TxCJfd/WVDyKe/sy6x/Vj9hpd:g,h/tafPrf/dtl0hd/lLQWFe/Il1M4b/eHDfl/FONEdf:k/JiVLjd:k/FAUdW:k/dMZk3e:n/ofjVkb/qaS3gd/T9y5Dd/yiLg6e/Q7BaEe/tRaZif:u/F2pEhc/n73qwf/UUJqVe/MpJwZc/sy6y/nAFL3:12/sy6z/NTMZac:14/sy70/sOXFj:16/sy71/oGtAuc:18/sy72/sy73:1a/byfTOb:1b/sy74/sy75/sy76/sy77/LEikZe:1b,1d,1e,1f,1g/sy78/xUdipf:1i/sy7a/sy79:1i,1k/sy7c/sy7b:1l,1m/sy7d/NwH0H:1j,1n/sy7e:1g/sy7f/gychg:1h,1p,1q,1r/Ulmmrd:1s/rJmJrc:1a,1e/GHAeAc/Wt6vjf:1e/lsjVmc:1d/IZT63/Vgd6hb/sy7h/sy7i/sy7j:20,21/YNjGDd:22/iFQyKf/sy7l/sy7m:25/sy7k:1y,22,26/PrPYRd:23,27/sy7n/vfuNJf:29/sy7o/hc6Ubd:24,28,2a,2b/sy7p:12,18/sy7q:26/sy7r/q0xTif:13,14,16,19,28,2d,2e,2f/sy7s/rLpdIf:2h/w9hDv:1p/JNoxi:1t,2j/SNUn3/ZwDk9d:1i/RMhBfe/U0aPgd/io8t5d/sy7t/KG2eXe:2o,2p,2q/Oj465e/sy7u/FloWmf:2r,2t/Erl4fe/RuUrcf:2s/JsbNhc/Xd8iUd/sy7v/d7YSfd:6,7,2x,2z/sy7w/sP4Vbe:31/sy7x/ul9GGd:33/kMFpHd/sy7y/sy7z/sy80/sy81:36,37,38/COQbmf:39/uY49
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (397), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8889
                                                                                                                                                                                                                                      Entropy (8bit):5.199937734266178
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ZoLs3yuY2blHhjJwqPLphb3SV5Ba3b6K4Cl7Xis:ZoLs3LjJwk7Ivan
                                                                                                                                                                                                                                      MD5:0AF8626883A769AF8F9469FA90A839C7
                                                                                                                                                                                                                                      SHA1:539254FADE5491ADD28C27379447FE5E4A7ECD12
                                                                                                                                                                                                                                      SHA-256:21D787BCE488915068CD698E470067504B37940DA4BE9587E9E8E938EC127755
                                                                                                                                                                                                                                      SHA-512:0F2D58282534E5440BC6BCDD6E8388B964FE5FCF7AB630B142009F9372056653A3F3142245CA5D929559025E71BD2C054A3D6BB35AE829BE3F312203B35F4DAF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/css/Style.css?v=1342177280
                                                                                                                                                                                                                                      Preview:*{line-break:strict}....body,input,select,textarea,button,legend{font-weight:normal;font-family:"Segoe UI-Regular-final","Segoe UI",Segoe,Tahoma,Helvetica,Arial,Sans-Serif;font-size:12px;line-height:19px;letter-spacing:.01em;color:#666666}..span.requiredstar{font-weight:normal;font-family:"Segoe UI-Regular-final","Segoe UI",Segoe,Tahoma,Helvetica,Arial,Sans-Serif;font-size:12px;color:#a80f22}..h1,h2,h3,h4,h5,h6{font-weight:normal;font-family:"SegoeUI-Light-final","Segoe UI Light","Segoe UI",Segoe,Tahoma,Helvetica,Arial,Sans-Serif;color:#333333;margin:0 0 0 0;cursor:default}..h1{font-size:32px;line-height:normal;letter-spacing:-.01em; padding-left:0px; padding-right:0px}..h2{font-size:22px;line-height:normal;letter-spacing:-.01em}..h3{font-size:13px;line-height:normal;letter-spacing:-.01em}..h6{line-height:normal}..html,body{margin:0;padding:0;background-color:white;height:100%}....a,.ButtonAsLink{color:#0072C6;}...ButtonAsLink{text-decoration:none}...ButtonAsLink:hover{text-decoration:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 55 x 55, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):370
                                                                                                                                                                                                                                      Entropy (8bit):6.780274345361636
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhP/e50I2pMe30mN/vZ04DoSNXXH6aM+v61/bmPv5epKdQCg/++YuyuRwXKbQ:6v/7n+wz0mdvKMo3ar61SPv52HB9RiK0
                                                                                                                                                                                                                                      MD5:6B3A804D5216CC0FEFBD3C9470F3C04D
                                                                                                                                                                                                                                      SHA1:0598B9BC371584978A176E066104D304BDD8C017
                                                                                                                                                                                                                                      SHA-256:6F44BB13D73BE79C43C1C66BB9DFC79728B6337AEB7FA2FCBD868BDAF7613A84
                                                                                                                                                                                                                                      SHA-512:DCF3692B7960C615272E7F9FD38ADAF29B5D29BA0B87DC2AC4CCA2A2DDC40A0590E80CDBADD6FF62C6A47B9003D03F73975C2E2A2811D64C19D50E397248D170
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...7...7......."t...3PLTEGpL..................................................'.....tRNS.....p.@`P. ...0R..,....IDATx...Er.0..._......*..*.......9..=.....`N0'.....Dr....s.%.g...1g.'..g...9s.p+..z.U.,A.Cg.......t...].'.@7...s_.}N..(..z......^$Up.......5'....sV....73,.li....|.`.ukn]..I.rkn.............A.[s/n...r.9..`N0'......\...K.c....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 74 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1622
                                                                                                                                                                                                                                      Entropy (8bit):7.861147443229629
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:1iZ3jFWCXwymKs5AbKuyp/fvBheQdm+6QmWO:1iZ3ZWKZmKsCb0/fphH6QJO
                                                                                                                                                                                                                                      MD5:DE327BF69212B7255BBB0C8F40F52A3C
                                                                                                                                                                                                                                      SHA1:8C9E7517E6456E13F3F4640E39743B74F98B8F39
                                                                                                                                                                                                                                      SHA-256:0793CEFA320C6C622E8B143B35FAFB577BD7584C26796D3B5E1321463494FE76
                                                                                                                                                                                                                                      SHA-512:FDC82955CCBA3E9310CAC694197C43EB289CE9FFCB2A0784CCBAE0F3CEB5ADCF2F72D40C411290BDB6F3311E23321D13D3C2C6D20DC63E733A291A115E254060
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...J.........].k.....IDATx....t.h...Y.sww?../$p............../.'-....C...K..{?,m...73d.....|z[..U..L./.....Zp.....<...D.......TZ.....^...a`.E......}@'.i.3.s.|&.......2nty...` .r.A.._H..e.p.-..`.'%.....a..31x>>..h....z.~.............(..6........V^..P...@u.........;..y..FY....J.B>+.....p..R.r.X.......@..V...z.M....y..)..@v..Fe..O.-8.5u9..px.. \.k....@..r..[..Y.*-.}.4E...B..l@..3.G6....j..<.of...a{j..d.L.r....7..a.../.*@...Y.`.l......9A....r..u..9.J..1ryC........HOt.U....b.E..{3iC.-....&!X.,9.*......d..!k6......M4...l..#4............*.&|...c..?OS...*.\~..v.q.A......*.....Q..2...@..G..P.x..@.j....d..@....(..........'.....%....._..Y...k...n<wkE .Wk\.............P<...p......\' d.@..X@...$......z..N)?......S., Q.T:...@..BMZ..Z...Y..@.J/X'.....:.P... ...'..X....`....6L?....3..)+...c.K..~)pF..d..s....B0`)......si.#..J.-...cl...s<.....z$'.#./x......%-...0.-.d.........x...+."."....N.b .....7....@EQ..W.ds....;.8J....^..9@.t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21700, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21700
                                                                                                                                                                                                                                      Entropy (8bit):7.989666631701204
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:PxbG/ZciREUTWlMwbptJm5f9/1HuLZ4r38bxSpfGL/+SHA+ilQlO3fq8O/4s:5bfiBWlRPm5fjrruYJGTiqlO3fo/p
                                                                                                                                                                                                                                      MD5:7D75A9EB3B38B5DD04B8A7CE4F1B87CC
                                                                                                                                                                                                                                      SHA1:68F598C84936C9720C5FFD6685294F5C94000DFF
                                                                                                                                                                                                                                      SHA-256:6C24799E77B963B00401713A1DBD9CBA3A00249B9363E2C194D01B13B8CDB3D7
                                                                                                                                                                                                                                      SHA-512:CF0488C34A1AF36B1BB854DEA2DECFC8394F47831B1670CAB3EED8291B61188484CC8AB0A726A524ECDD20B71D291BCCCBC2CE999FD91662ACA63D2D22ED0D9F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v14/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                                                                                                                                                                                                      Preview:wOF2......T...........T_..........................4..*....`..~..d..u.....,..$.....6.$..|. ..V..K..^.=...sp.f.m../....l\.....T.9.n..A...........2x.{P[V..v%..M...f.7..+c.cM.'...$..u.H4[?i.'..T..+.(...L...inV.@.dd....T.. }b...c.ghRA..I$.su.....`....Q.OB..S.{.#.3..o.{v.........n...]f#b.J_.......}# ..1... F........=?O.|._p........X.6.VQ.*.E..rU...}....dK.$...0.W..2i..Y...9.Y.............f{..6'....C:%.(........}.....W..._....k...|.........Y8./..e..........L......_.9..v...2F..$..y)....UWu_..T.]qE.H.b..OP...B@.4.!,F..._............z.3.*.A,h.M.(...6~_[U$.....uM2.*..qz.v.........hV\|?.......M-.h..by.A,.}.....?...52.g.,....<..s..k....h.U.]1.1..O......m......j...}6.j.v.a..R....Fj...).fO3........GSM....... ...GL..({A....$O..&'..\....:.x....{N.p8..q..iF..k...b.>....<..M..`.....d.I.5... .x...mo.L.?A(..F }./.._V.e.A.Z3.....C...h...f......(,..3....%.h'.?sG..&x..W.......b].'34.S#s...wiG.O....J.ADDDDBw.m;.....K.ti).....?.6.\.M..d.....[.z....4..D.b...6..F.....F..D.r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23063
                                                                                                                                                                                                                                      Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                                      MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                                      SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                                      SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                                      SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/WebResource.axd?d=n9YJYQapnswuIKsxDS4ywsPVv_yEhxx3lIL4ME74VSwD8iVwQTdF1YC7V6V2lbrXD0cziMEH0BlCXD8NfkddP8PQ8kVsDRg-A67yh9Jrvy7iDRdyEBqO-i-xW8jYAmtvhLpGr2K4hSjizAvWCdt5YQ2&t=638350792823147820
                                                                                                                                                                                                                                      Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3059
                                                                                                                                                                                                                                      Entropy (8bit):7.8035944355387254
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                                                                      MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                                                                      SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                                                                      SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                                                                      SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://yt3.ggpht.com/ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                      Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2127)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33693
                                                                                                                                                                                                                                      Entropy (8bit):5.132409844134038
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:bIerDard1yQyhTRfiyJ013hDZ+vLlaYU6:EeromjhTpZ21v+vh26
                                                                                                                                                                                                                                      MD5:0EE2A3607DEAC410ED93E898C5DBF642
                                                                                                                                                                                                                                      SHA1:5A7E696AA4F87AC4A485E7D0A39F00FDB744CE5A
                                                                                                                                                                                                                                      SHA-256:F0C56CA3851BF08B8F265EB3079BE3F9EF5EDCD844346476DEA438138E4B8AF0
                                                                                                                                                                                                                                      SHA-512:77B5477BD632BE8BB6083A6B014414970556E73CFE17C11DFFCF7977E883F3FF55C2BA4C0D3554FB676BD3307717936B5C779F5C809046E737EED1DF13995C21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta content="IE=Edge" http-equiv="X-UA-Compatible">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0, height=device-height">. <meta name="referrer" content="no-referrer">. <link rel="canonical" href="https://jigsaw.google.com/">.. <title>Jigsaw</title>. <meta name="name" content="Jigsaw">. <meta name="url" content="https://jigsaw.google.com/">. <meta name="description" content="Jigsaw is a unit within Google that explores threats to open societies, and builds technology that inspires scalable solutions.">.. <meta property="og:title" content="Jigsaw">. <meta property="og:site_name" content="Jigsaw">. <meta property="og:type" content="website">. <meta property="og:url" content="https://jigsaw.google.com/">. <meta property="og:image" content="https://jigsaw.google.com/static/images/social-share.jpg?cache=df11f5c">. <meta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1435
                                                                                                                                                                                                                                      Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                                                                                                                                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):53445
                                                                                                                                                                                                                                      Entropy (8bit):5.584847472933774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:0+1sw7fijxG6Nl5ZOQ13UjQIIvz2P0V/cS00G4okPYtGutZrpPVN00AKX7RDpP:Ww21G6NlyQ1OMgs/cSB2ZrpPsKl
                                                                                                                                                                                                                                      MD5:21F597E154D8634555370BCD0736F012
                                                                                                                                                                                                                                      SHA1:E088814F39FFABCE6F1427CE0F4D94FC4D10A94F
                                                                                                                                                                                                                                      SHA-256:F0BCDBADBF616B4305E60D0F4CF29343BA4A1A8E98B6B9F93A7B49836AB642B5
                                                                                                                                                                                                                                      SHA-512:CA8F59F4126BF8C9301A369060AE6821CC0793BF30C2A400602EB741DB2CDD3BDDF7E6E69173E5DF269A8E1AD3E54571D8ECB1E058E723EA0B5920D5B3F25C45
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube-nocookie.com/s/player/bebe2ae7/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                      Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Qnb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.gT(a)},Rnb=function(){return{I:"svg",.W:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Ac:!0,S:"ytp-svg-fill",W:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48432, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48432
                                                                                                                                                                                                                                      Entropy (8bit):7.995895299372476
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:XB5SYCg36D2GCHVDsCemwehTeQoAcJT7T7R+CAJ+PK3ZDK/4zJ9KDsg48rmBk1jm:XB7u2GApMwhTHoA2T7RLPKJ+AzJ9KVxG
                                                                                                                                                                                                                                      MD5:E2D74C5E631BC53A7240BBFE4BE99C8F
                                                                                                                                                                                                                                      SHA1:EB513857BB01CC4F7249067FC7E969BEF415FC90
                                                                                                                                                                                                                                      SHA-256:9B1B9D7CB74A9923D83F36F0026F421940B861FD6E1A51B8F79AF45492ED4ED5
                                                                                                                                                                                                                                      SHA-512:CE26A692DBAE0D0A5A0CCDA9D5E10B0BD135D104428BEDDEE0EDAF7DA6961F9DBF27BAE19130CFD11564F2ACFDC414559BB8C918CFE459D7A7FAE44ABB5FE1B8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                      Preview:wOF2.......0......B...............................O..:..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..\.6.$..`. ..~......[`1q..2X;..zF.$..NA..m..z...= '.......}......"c&.O.u.`r.g.\.Bm.:F.jYG_.....m...C.- ..Kr'a'9.X,..n..R....oC#.m...5..y..p.7..r..{...@8D......D....J.9......fpC.|...A=.,o.l.....L.+..?........?.F..d.v~...I..$..`G.:..t.w...]......V.}.C..<m.].Q.W.Y,k.`..^L...{........bok........D...@.....H.A..n.Y|......W..b.|.1..E.F.=.x..?.D.6.+D+.....M..2n....k.B0....s......K.7..6,R._R.LR..O......U.@.r..@....u*..9.....w.9S..o...&.'.3...Q.xB-i.$.Z5........}...0......V...)....|.........K...h...0..h.c........5...3..j%?.... ..4]..J.\Q......+!....&.0...."".R..Foc0.X.b,.%....5zd.`.#.:..D=.S...j.y.7)t5.....u.;l......%....VIE..|s.....N2l7.Y..Q.|.!v..?!..0..1N.p%..@);..d..w..*.U%q....9...<..........,q.?......P v...o..%v...wQ&.K..I..W.e.d{.C.0.).].....].u...+>........P.....+..ty.~t8~g..7s..vD.X... R.%.j5.&.Q:!.i..._..]-.hgo....,.d.....%@..C...~.{........T..P8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 50x28, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1594
                                                                                                                                                                                                                                      Entropy (8bit):6.184279234864809
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:IK1hfvWwh82lYSZknimbg1abIyVfINT3dyJ3V7ohSHNwAG06iSBty4d2CtVGK+cg:FAvn6knibcKIJ3UALTmZdBfX4wa
                                                                                                                                                                                                                                      MD5:2B123D90AD518A70D48D8A8E219064D6
                                                                                                                                                                                                                                      SHA1:3399E31820F4E3022C04A46D7D8B9A58B8A6EDFC
                                                                                                                                                                                                                                      SHA-256:64977CF82B22BCEDE246EAAFADD917157ADA2FAC01825E4F530BC9CA475C2012
                                                                                                                                                                                                                                      SHA-512:ACEFB410C371FAF8D44981855DA1262DD898E74BF9AF923145886B9547897257B83A25240C69D79F7ED63088F442A2C485983984B8064E79F08ED75096FBAD41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/appbackgrounds/24-small_2b123d90ad518a70d48d8a8e219064d6.jpg
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:65E6390686CF11DBA6E2D887CEACB407" xmpMM:DocumentID="xmp.did:C17D0FF89E9211E8B930F0A9103B8483" xmpMM:InstanceID="xmp.iid:C17D0FF79E9211E8B930F0A9103B8483" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b94072b8-527c-494d-a72b-bf72a3ae0727" stRef:documentID="xmp.did:238008FA938F11E89375C58E32C8125C"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Web</rdf:li> </rdf:Alt> </dc:titl
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3572), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3572
                                                                                                                                                                                                                                      Entropy (8bit):5.163703774734028
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:lZUJVKLJJEcoKazKfZUvGCUvGUdHgpOHihn1h0jvcDg8IG8uIY8De/:QJYMcowqkgpOyTg8IG8uN8De/
                                                                                                                                                                                                                                      MD5:FE3EEC9036188BAE785C63D860FF31C9
                                                                                                                                                                                                                                      SHA1:A2B38D1B896B3A246E4F9D2008324485BD923720
                                                                                                                                                                                                                                      SHA-256:99D4D54B3155996E8411E038947AE5D8215BE1DFF28547A001EC5C8A2F7D93E3
                                                                                                                                                                                                                                      SHA-512:C00356480D8C3466BAB32990CB49EA6B4225E25EE1D9D52D2435AB777252BCF130496C2120A80A5A6A0BFB8DCFFB2B1089C46471BDABC0955C69271854B406B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.2hshmKbKB2c.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTtjz6T1fPY9RFl0P8zK3jeQjMaUSA"
                                                                                                                                                                                                                                      Preview:.gb_Xe{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Cc{text-align:left}.gb_Cc>*{color:#bdc1c6;line-height:16px}.gb_Cc div:first-child{color:white}.gb_ma{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_ma:hover{background-color:rgba(68,71,70,.08)}.gb_ma:focus,.gb_ma:active{background-color:rgba(68,71,70,.12)}.gb_ma:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_j .gb_ma:hover,.gb_j .gb_ma:focus,.gb_j .gb_ma:active{background-color:rgba(227,227,227,.08)}.gb_j .gb_ma:focus-visible{border-color:#a8c7fa}.gb_na{-webkit-box
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 338 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4020
                                                                                                                                                                                                                                      Entropy (8bit):7.929907559552797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:1X+Yg6Iet+ZpBmQKEuhA/4oJqNoCkQV+CX8h:Fg69t+YfPhEBPnC+t
                                                                                                                                                                                                                                      MD5:36AFB641BECFAD75FED5F4E6E8C39268
                                                                                                                                                                                                                                      SHA1:2495652F017B7A06D796AFE9C4A06ECD54F9CCFE
                                                                                                                                                                                                                                      SHA-256:5C2192A3932CB78B431A1AC0F3F3D73414A31C63D5CB279F2687E58C72694200
                                                                                                                                                                                                                                      SHA-512:08C27020CF80A181B941EE144090FFBDD12ED34BA8CBEC037ACECE63F850FF8A69BE6DDB0EC24F7141C46F27779ED59AF84A55FB367C1B6F8893B444F44C5AF5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/images/footer_logo_grey_bg.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R...H.......}.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....IIDATx...r....[ZZ..V.'0......].......z....M..U.%........C.....}...s...mIV.O5...... ...U.Hq@b......Y..../)..hy.._S......KzK...O\5EQ...(....B.(......(J *...(...*....B.(......(J *...(...*....B.(..H..EQ.C...V...7.//...~...?.....h4:.@TH.E....}........k.v....L./.@TH...pGN.;.....'.(s...k.......4GTH...'O.~...g[..o.."....l..>.G...;..~...&.....d..u.^F.........M.h.....>.}>..........[......E.b..?.u..{.B........M._.iAh.>~.<*S...=.@`e..e....R....._ViA.E....R.@...@..vm.'Ei.v..\>QD..e..R......;o.p{......./^d..TH;.,F>..6...1?..E.p.}..J.p...XD.........7*.^b..../.w...........n0.+R.V).J.a..^.X.S..B(..W+++..W. ..e%"Z.[.{,....JQ.iG`....(5..e..`u.*.=.)J...........C.!.@..;$.i.F...W.[....#............k.(J.z....`.dB..)..-H...R.H..O.#V..%......W.4>.'..aJ9.2Q..+.R..id`.x..1.. .../.(J%..>2d.QJ..7.|.S`..10>..}.M#.....4......<f}..OWO..m.;C[;u.|P!......L...S.Egr.....3.k.......i.........O...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 854 x 1100, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):646897
                                                                                                                                                                                                                                      Entropy (8bit):7.992996402908561
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:622l78inO5dRt0nlS/36orTzaLNrM2H91E/L7YqmswkLR3QsEI01Z1DxrVa12+je:0o2otiSP6orHy1QL7wpGId1DhVa12L
                                                                                                                                                                                                                                      MD5:652102032FFFFCD03B1794EA981CD3E4
                                                                                                                                                                                                                                      SHA1:27660A1BBE535AAFCD4BE626DB1A51032924B549
                                                                                                                                                                                                                                      SHA-256:DABC036F85B7C897A9BC3F87E99D303DE7EC393C4C6E1C052A679E7728F77E32
                                                                                                                                                                                                                                      SHA-512:E5E19F7D4BCB5FD9E3FFF0A6D676F3AB7CC30CEFA40EEBC95799B6BA8871733A17B1B47BB37A4BE826DA37A7DEFBD3C04162B07E37C0CA126B11CE09C39F9BCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...V...L.......O....sBIT.....O... .IDATx....-Kr....3.~.7.....H6E..d..).0l.^...\x....xg...+...+o..6`..C.`..$..)Z...u.~..x.....LU..^dfTT.s.M......{.d."##......7..K......={.....?.>....._)..P...........".]..E.....9..,..f.:...b.O..ep....9/c...f....t'.....f.g..L...S?Af.iwK*..h.f.a.z#{h..&..aq.....!...N.....,.&.....v/...y..;f.cF"z.N.....x..Q..G.?.....g.a@..{.NLf.5[c3\UQ.....@/R.U.].S..O.d.........?Y~4..@.....f.....[T..s.....`/..O.........S.M.;.<..0Q......._~.0.....8.6..../yf@5.{..C.#..'.D.....?......#....0g.7z..i....A8.0...;...I.....0..9.S..<.'..+..%s..^..x..\.TT.nq...2.@'..c.82....{q6.....q..0..C.w......p....7mZ.......i..{EZ...?.>.&..~q..43...q.....6.:..6.C.-.;..S^Ds.5.q6~.p.'5.....w..g.'.B.....'..;."..Zq....w(..~..Ct..vL..S?q.A.........}y...\.^..E.I._f....).......g.....^kmj..CGE..#YJzmz.......61......_....f{..V.:3X.{./WUD..0..y.....E....!.6..b...>4......G.....vVQ..b8.;=*.......VQ.G...6..G..j.g.ATD.....e....0h<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 855x1100, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):225704
                                                                                                                                                                                                                                      Entropy (8bit):7.966401362076581
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:pQRY8OM5vl461eM9PuYKxFo0zIYBPCosN/aa00:GGbQF1bEzzFBPCosNm0
                                                                                                                                                                                                                                      MD5:7FA4A1B4EFCA129E4BE0521608471C26
                                                                                                                                                                                                                                      SHA1:38B6CC79E67FD063ADF2694C04843B11AA137AB0
                                                                                                                                                                                                                                      SHA-256:AF328B4014B0FB030049CDCD4D7B45D8E742B2FDF3611B6D3697F66CEA3C6A67
                                                                                                                                                                                                                                      SHA-512:C6CBF6D42C5554DFF234887F41535F781EF9A0E8DBE9A4626A882A34E8215F547E541A39A149D4EBCB18B94C37242B377E444C5F72806E375175F7DF8848DEA1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C......L.W.."..................................................s$...S.0a|.-.^.H.gtf...!...1...l...2..lk...1.....;.c.O..T.m...3.`...A9m..[\.ac>..........:.;......}Cmq..]..q..i......80...).1?2...T..6.O.w..,.]...[.Lg&...rc.jg...ljlj..s.I...o.2...."'.=......>...._H...=..$...h.=z......|..G...\.gMv...2..k...j`2k.lk.L....P.......HdSu...[..RL.5.....o...}3&.|....~f....~...C.1....o.....2.2.7..s...3.K}....JK....c..(.......V....4i........9...C..m.4.~..n......Cl.Ld..d6...........X...Y.X...#.....q..?.O:}.Y:...v...x..>....'.8...../...N..} oA.....;.ld..}w.G.@6.md5=5........)n."..E....&1....9.....No..c.W..g..C........_..$...g1|..=....<o.u.3....._m....+=.....a=;..O..%...G......{..,}.....^^...O..5.L....}..hv.h6.../.%..1...*......}@.+U.........|.......=..m...=......_=...>O|..+......7<......z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 380 x 450
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):528665
                                                                                                                                                                                                                                      Entropy (8bit):7.941408851495593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:L6+TBxJEm9m8H/G8kVt10+6HwnJ+hXZSEmUomib:9TBxd9+Vx6QnchJSEHoz
                                                                                                                                                                                                                                      MD5:C89A66DE77A9516D10B18A9FC80A440F
                                                                                                                                                                                                                                      SHA1:5FB6AB6C72813B22F6D3231B86DA81853B38A6D1
                                                                                                                                                                                                                                      SHA-256:470B727588289BD5B5A85162CDF64CBBE1A8C291666D4F0AD8B056324799AF50
                                                                                                                                                                                                                                      SHA-512:E60F0E38196C5AF58D8DA1C8E2DE4A09F88E280BF01EEEE1FFE816F57A2A28936D1CFB318A33205A5C5F55E2A72D5CAC6F77E27B6228FA3EE6E38C4A6E43048F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://phishingquiz.withgoogle.com/static/intro.gif
                                                                                                                                                                                                                                      Preview:GIF89a|....:......T..............%..q...u..kQ.....m..REo...*.""...?C5.....4.......)......:7MiWd[.....'(...3&.K8.....#..-6G..........4...........}.n.....?....9!. ........Q..p..s..f..............!..NETSCAPE2.0.....!.....:.,....|......@.pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H....f....:.3`........Kh8.0\........$..(K.X@.AGm.T,.@.d.8W......0...)..Q.#O.l.Y..7O.<.....;{6%6#$.`..u..W....T.J.m.Xy.....Z.o.N......d..k..Z.o.#..U....bP...k..G.'6.w(..I...9F..$.".*..P.R.z....9...4e.R..& ....j..^.#pnJ3..(.;9X.6...Y..q..Z...9..$.......l.*O.^.x.U~._.os.4..Mi.E.f.y..R4...J..4.].}w.n.....B.7.\T....}.EHTZ5.4.{.ufaJ.9......@~&..bU.q.^q#..cE.M..d.e']aB..._r.8G..x.....([..q7..j.PRj...b....[E(...qS...m4...Uz.A....$x.J..d.R@@.H..$q..X[..%..T..Byt.1..w...{..E}.[...f.'.W.dv.g..&...j;&...n..d...ld|..[.UE..P...`......{.(.o...a........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):335
                                                                                                                                                                                                                                      Entropy (8bit):4.619133632772742
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Oisv/+QHoHzmI6lT3KHKgYBFpKnKyjqLBaEw+NKoNvwlH7YJAeQKAKC:OikHoTmIM3KqgYBTGyLpFNKK2HcJm
                                                                                                                                                                                                                                      MD5:15842B974EAC9A58AE8D969A0F768579
                                                                                                                                                                                                                                      SHA1:51E0D2BE15B643695A6D75C3A24515221280D579
                                                                                                                                                                                                                                      SHA-256:139B5F3485E6222A3D9E3BA715901E4200210D8FF642B0600897213CD46F28B0
                                                                                                                                                                                                                                      SHA-512:CD92ABA2761F73600C3405E290DEA5AEE7C283FF823709FE715F038F45A6CEF84FC1EE506B6981E27741DB68697F4DAC2FB02C31C342D627D134DA4B1F5B7AF2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en-GB
                                                                                                                                                                                                                                      Preview:{. "content": {. "consentText": "OK, got it",. "mainText": "[This site] uses cookies from Google to deliver and enhance the quality of its services and to analyse traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en-GB". },. "language": "en-GB",. "required": true.}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                                                      Entropy (8bit):7.8938748179764
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
                                                                                                                                                                                                                                      MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                                                                                      SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                                                                                      SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                                                                                      SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 17 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):471
                                                                                                                                                                                                                                      Entropy (8bit):7.197252382638843
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7eM/H/HTOlHAbsnwpncDR1pxInjqrrgRRIEw6Jz:qHTO0Gwpnc7pOnjqngRR1nJz
                                                                                                                                                                                                                                      MD5:C651D60A08FF0F579E2EB9BE6043A3C6
                                                                                                                                                                                                                                      SHA1:E7BCBB896EEA20A4DC68EDD2EF5B336E92690A55
                                                                                                                                                                                                                                      SHA-256:7B4B6ADAA1DDA648143A18A52B51DFAAB54775BDB6284DFF5C869235CD385230
                                                                                                                                                                                                                                      SHA-512:017C29423F096A45AD5D1002B2F14E27A8298F144A962B78F46A96626A1027D5E4EC57468CD8F8C5B9E97461FA651452A1786CD9F5F76264652D03F55D516138
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/images/hip_reload.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<...GIDAT8O...@...;Wa.`.X....b....... A.F....K...a..t*{3.e...K.....C..0.....)~;.eYvP....L}.KAEQP.4..WYd....mV]..m....$M...`...C.$R.......`..dM.T....,RU..TU..`.'0.!...D[`p..W)D8,dv]Wt....\^v.$.s..`.i...!...D..e$......$.8../..8....;..\6,...f|....n.....e..M...g.O.9....q..&........0.w...k...z....\.iZ..c.;.F...Uq7.'Y....X ....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (651)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3562
                                                                                                                                                                                                                                      Entropy (8bit):5.5431975253259544
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:tyMsOlvGg1UTlIIXkimzltVnFp0QoEufCXMqDG:t/7abcP0suB
                                                                                                                                                                                                                                      MD5:7D52371DDB61DD86D1CED9BACEB5FBBD
                                                                                                                                                                                                                                      SHA1:04C3DB54F9E1BFAC15A6C5328C5E5F2D843D7DC5
                                                                                                                                                                                                                                      SHA-256:7FEACFEFA0A292DFA500C7800365F511A7BB1D814FD2A06850B55A9529ACD1FA
                                                                                                                                                                                                                                      SHA-512:4A09DD69AC49DB9A76D9CAD92744A8AD7C38E3B81F70A965717A4D8F93F316865A12992DD68A1C0A08C9BD6719EAC773C45BC3AE382DB299AFA1707CB0635925
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.IdentityPoliciesUi.en.4ZUdH7C20z0.es5.O/ck=boq-identity.IdentityPoliciesUi.vTHf4p3Qigw.L.B1.O/am=EGZci7QAAQ/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,FqLSBc,IZT63,IavLJc,JNoxi,Jis5wf,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,duFQFc,e5qFLc,fKUV3e,gychg,hc6Ubd,kWgXee,krBSJd,lsjVmc,lwddkf,n73qwf,ovKuLd,pjICDe,pw70Gc,r2V6Pd,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yJVP7e,zbML3c,zr1jrb/excm=_b,_tp,techcookiesview/ed=1/wt=2/ujg=1/rs=AOaEmlHk_VBGngXGX0GcWXYarIgtfEsI1g/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:hTAg0b;yxTchf:KUM7Z;zxnPse:duFQFc/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                      Preview:"use strict";this.default_IdentityPoliciesUi=this.default_IdentityPoliciesUi||{};(function(_){var window=this;.try{._.m("Wt6vjf");.var pP=function(a){this.Oa=_.Nc(a,0,pP.uc)};_.v(pP,_.u);pP.prototype.ub=function(){return _.eo(this,1)};pP.prototype.Cd=function(a){_.ro(this,1,a)};pP.uc="f.bo";var qP=function(){_.$q.call(this)};_.v(qP,_.$q);qP.prototype.Vb=function(){this.hv=!1;eka(this);_.$q.prototype.Vb.call(this)};qP.prototype.g=function(){fka(this);if(this.Rm)return gka(this),!1;if(!this.Kw)return rP(this),!0;this.dispatchEvent("p");if(!this.Ms)return rP(this),!0;this.jr?(this.dispatchEvent("r"),rP(this)):gka(this);return!1};.var hka=function(a){var b=new _.Fx(a.kC);null!=a.Et&&b.g.set("authuser",a.Et);return b},gka=function(a){a.Rm=!0;var b=hka(a),c="rt=r&f_uid="+encodeURIComponent(String(a.Ms));_.Ms(b,(0,_.ug)(a.s,a),"POST",c)};.qP.prototype.s=function(a){a=a.target;fka(this);if(_.Ts(a)){this.eq=0;if(this.jr)this.Rm=!1,this.dispatchEvent("r");else if(this.Kw)this.dispatchEvent("s");
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                                      MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                                      SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                                      SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                                      SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkzbII9v3yu4xIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 854x1100, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):57227
                                                                                                                                                                                                                                      Entropy (8bit):7.978394284648268
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ZnOc7tyxgBMRrhe7cr7YY51QOGDrnAmqpe+ptCQ:FYxj1e7crUxxDrnAVe+XT
                                                                                                                                                                                                                                      MD5:6A762863067E9B88EADC75F9036A475B
                                                                                                                                                                                                                                      SHA1:73532C526586D96C2630EC08F20F3D52CF0CBA69
                                                                                                                                                                                                                                      SHA-256:0BC48B52BF79CF5E14D3AA8A7AC670F1C3441EED380073CE089EB6A11572D84A
                                                                                                                                                                                                                                      SHA-512:6D2FD6D1F99156AA6A9B1C8015051A2E183550814C13E406C13ABAB3CD36867EA917B157FFE37900976AAB27A17FB93EF9A9B1CF0C687C3544DE50C9105E183D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................L.V.."..........................................g............................!..1AQ.."%RSaqtu.........#$&56TUrs.......23Bv......4Vb..C..D.....Ecdf...e................................<.......................1..!2aq....AQRb..3.."Scr.....BC...#............?...!.B..f .."...Rp. ..2B.6!.......f...H[c.....bX...3.QT..b.^.p.-...'.M....-.[bp.R..3..0\..T..10....*..l...... N.....:3...T..M....$.}...c.Lp.0..V@.eB.(P>........0.*L...0VT.........(..Y.....................P..U..3..$............b....I..\........6.r....`.9..J*..+.r.1F.....`.i*t.+2X..&..%...b...4....Q...@..i-2....Y..%.@..B3...II.;...2.8...(...,C[.....p.<.pwrgG.N.j.l..\>.......~4W....w....l.._..+....O.;+...T.......Rf.O.!...j.......I.j.......3...<..WmS....~W......=?........./....T.......B.+....O.?+.0z.]T..;o:..=?......W.S....~W.F`..$...........O..).<..e9..i7.8x.j.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 854x1100, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):278591
                                                                                                                                                                                                                                      Entropy (8bit):7.977113792513963
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:5XbzP+FRKQIPCdUjlbBFAe2PiIdrzZLwF5UyiXbanVWPA:5Xv4InlLAe2PiirzhwfarFPA
                                                                                                                                                                                                                                      MD5:B476D37352247867851EDAE6BEF32D2E
                                                                                                                                                                                                                                      SHA1:4724E71CED0A0F6D841DE1A1509DEAE130B2F2DF
                                                                                                                                                                                                                                      SHA-256:0DB772E16A02BC4270F1DE8347F5A8B4F210FB733C97A201306EDF8275649607
                                                                                                                                                                                                                                      SHA-512:96D1D7F3B7943A4807D1BF2408D22D3DE282E71590EEEAFEAC790943461378AE0D24F37FDE6C2AF6DF1F96F18EBF99FD54B6FE82B04064CA1402BF9849964937
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/Ai8w7NbQXpUMldTgbEIZa2qGlPWXn4WcMjA2byCCWrSB-ggAmYkjWXHNdtsbTHyqMr8zJe0crYs-DXASgTlBVVaZBpmk_0iJmmfEhw=s1100
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................L.V.."..........................................Y.........................!.1A..."Qa..q#2.....B..$3R..b..%Cr4S.&Dc...5s...ETt.Udu......6........................................................?..t...}.aFm......m..`.o..~..a.L)4..-.z...4......c..........'pE..k.k......._Ol...#...k.#.u.j.}6....._.}.W....=.~.Z.`T..^..#,....&.......[...p.6..o.............1.?~...v....9....{Z.2%..+...............q..-...0....c...!..>...*.......0.>..7.$#.|........l..p.W;.o...N..pF.......$[.3......-.;'..._..`..)......!..0....G..0d.|b.`.G....;...(....n..&_._....o.)..a._.T..qw.}....H...s'.......ql...#.^|...`.........;c.m...6......<d.......`..NM.U...h..G..~|...So].N.O.....$..;&....`...f.......l-.W...4...t...Y......P.[..c....@v...`..F.....p+.=p.....?{.^......B...w.L.M..1...T.{t...".{`W..q.>......0:6...'.....1.<.c..[.<....+..k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64698)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):265789
                                                                                                                                                                                                                                      Entropy (8bit):5.260993507724881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:HvO3USjCwvP6IoPa5Wbggye5K957nmr061iMgo2XLI:HvO3USjCwvP6IoPa5V5v6gRLI
                                                                                                                                                                                                                                      MD5:35EC34CF429C61A192C7AE4681DB7996
                                                                                                                                                                                                                                      SHA1:68519C7D4E428FE929B42C2602A86AD84FB0CBD6
                                                                                                                                                                                                                                      SHA-256:9272374A15E2A167D78A212FCAD8AE23FC82D0D38856FDC5D01C9E40B4356B8A
                                                                                                                                                                                                                                      SHA-512:93AAE37DADA552F5F15FEAFDE8ED0D589D7AF3395AB3C44B938B201863D70727069708CC4767B16273E86B4D373E5553463F5365945A5D5E79FF095C99ECB870
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ssl.gstatic.com/external_hosted/lottie/lottie.js
                                                                                                                                                                                                                                      Preview:/**. * @license. * Copyright 2015 Bodymovin. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014-2015, Epistemex by Ken Fyrstenberg and contributions by leeoniya. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 David Bau. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 - 2015, BezierEasing by Ga.tan Renaudeau. * SPDX-License-Identifier: MIT. */..(typeof navigator !== "undefined") && (function(root, factory) {. if (typeof define === "function" && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === "object" && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {.."use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|androi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):329215
                                                                                                                                                                                                                                      Entropy (8bit):5.590407762555143
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:4c83nL5be9oQMf3ogoa3LfGItTJkCiL7k8CucCUXiQGEJFYCXhnbTUlj/:C53Qgoa3LfBviLgnjCUX7G8RFiD
                                                                                                                                                                                                                                      MD5:24CD2BDC1DD00086A1EFBC664060BB49
                                                                                                                                                                                                                                      SHA1:064027F89F2E8F22BE774E7468F7AE4AB79EFCBC
                                                                                                                                                                                                                                      SHA-256:4D453A47AD0D1B30A7292B6F712D8645DB141ED6ADEA69B8E7D802F8022365FD
                                                                                                                                                                                                                                      SHA-512:AFD59FFBD3C2F86530BFEFCB25550C7AFE4DEDDF8BB29C2F445BDF1CDA05AEDC9022AE420B889C936FE14F7546067AB6CC50638ED5BCEE0C57B1B8AFB7CFA599
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube-nocookie.com/s/player/bebe2ae7/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ia=fa(this);function v(a,b){if(b)a:{var c=ia;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ea(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):236928
                                                                                                                                                                                                                                      Entropy (8bit):5.584538922760334
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:neqVJ1leUSOWYSrUy5u22a5nMB+MpnVkvxfNFk8neJUNVkXw93mEA3n:eqiUHSrUyTMpVkvxfN62eWVkg9BY
                                                                                                                                                                                                                                      MD5:1C99C5E054C162EADE82D1F2E8E0B097
                                                                                                                                                                                                                                      SHA1:A60CAA313CBA266B7F76BE49E0281EA806890DD8
                                                                                                                                                                                                                                      SHA-256:9E86C8509A28E291000874F53E4163CD212500F84BAE480C04ABED2641BA2AE6
                                                                                                                                                                                                                                      SHA-512:7E20F8663CDEF3A82F06F155F4F0CA42C29454C08AC6ECF824C8E03093B945E234E078B5F7D8B0B534C7B478868767FB197F37BA78C2F0689D13E89550BD71C6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-PE5Y4KXCYE&l=dataLayer&cx=c
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":12,"vtp_instanceDestinationId":"G-PE5Y4KXCYE","tag_id":24},{"function":"__set_product_settings","priority":11,"vtp_instanceDestinationId":"G-PE5Y4KXCYE","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":23},{"function":
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=1080, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):183055
                                                                                                                                                                                                                                      Entropy (8bit):5.6699386768261775
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:NyDRRfUhuhkhJkT7Ebc4iFOSzZgfY63kBp7QL:G3quhkMT7l4BmgfYSkrw
                                                                                                                                                                                                                                      MD5:BE8959E35A7F0FE45BDCEE972C541FC2
                                                                                                                                                                                                                                      SHA1:6146970CA8A9EA970B45D217ED97115A59D9B98E
                                                                                                                                                                                                                                      SHA-256:31C547EBEDBBC91A06127E74206A5609000EFDA0EAB4D28733941C8B9AFA6D9F
                                                                                                                                                                                                                                      SHA-512:252F64CE78378D70EF5BDE78FAD4E7762CBCA9E3063510A7FCFBA33D19243C0A0D12314B15899E04ECF6D5E1875799F1B8B1659329D5021923FDE60E59FD0841
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/appbackgrounds/24_be8959e35a7f0fe45bdcee972c541fc2.jpg
                                                                                                                                                                                                                                      Preview:......Exif..II*...........................8...........................................................................(...........1...$.......2...........i...........$..............'.......'..Adobe Photoshop CC 2018 (Macintosh).2018:08:22 14:35:38...........0221................................8...............................r...........z...(...............................e.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO.....I%)$.IJI$.R.I$...I%)$.IJI$.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):405
                                                                                                                                                                                                                                      Entropy (8bit):6.927238031773719
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPGtyR8R/Chm+jnDs9cCXz6fXIpvI+WOcy0f11VTaENo+7PfW3e37zt1afwp:6v/7SyG/HYfXJOvU1zTa8o+W8
                                                                                                                                                                                                                                      MD5:D4FFE61373F6AA32EEB8CA7CD41AB980
                                                                                                                                                                                                                                      SHA1:4925FAC4BC73EFB7C7BBC32B11C435ECF1D61674
                                                                                                                                                                                                                                      SHA-256:D5C54FFC6B8BD44D932BE8F37B1CD5B666205C7574F9D56EF68E56F83E08FFAD
                                                                                                                                                                                                                                      SHA-512:0F7EDE96F20BB3C053C246FFE1EF8CE739CEF7757FAAED031A365299B88664A046557C2C7FDB3BADED070BA4EBA1A14950D7E3A066B4976BF07142CEFA48BEEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/images/hip_speaker.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............8.......sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<....IDAT8O...0...nf..y.,X4.g.I.h4..H.`.b.bA..f.n....%.=.iS.?N....^....A.(...~.i..m[.Qyz..iB..(...8...<G.........y..$.8....EQ.u]..I..(R.l...a...=..?t...CUU.......-..7.!..@.u0\..y.@..[a...p@.J.......e..>.Y..i..>A...+.,[. X9..z....B.4..+)..`n/..Q..>...y....e<....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24038
                                                                                                                                                                                                                                      Entropy (8bit):5.992474931914016
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:cLU4fKWVUvyZk56/1+fZfMj8hTb5nz0bnOWWWWWWWWWWWWWWWWWWWWWWWWWqvESs:cLxfKW6yZk8/iZfMjYxnzonm9MaKcuwW
                                                                                                                                                                                                                                      MD5:877784A5F5808CEFA2B61E73BFCF8EAE
                                                                                                                                                                                                                                      SHA1:6A0E7EDA2734D7BBBA3CE38D37B347DF001B1DBF
                                                                                                                                                                                                                                      SHA-256:BE7F0632337BC381D4962125545A5CC3C1E84E2D03DBDB97AB3D79AD78B91B6D
                                                                                                                                                                                                                                      SHA-512:DABFFC928F7ED2A2D05003DAEF643806BD1CEC6B98E705F7415A82AFE7034F4E1E8A70C5AE69B094A948EEDAB4E8B76DCF72DF881DA092FE4AB76DA0EEFB8C3C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ............................................................W.X..~S...W...X...X...X..X..V..p...}.............................................................kQ.W*..S$..wK..k..k..k..m..m..p..q..q..r..~......".........................................................................t..s'..^...\...^..._..._...`...a...b...e....M.................................................................fF.^...sB...m...v...w...x...x...y...{...{............%...#..."..."... ......................................................................v.._..xL...V...X...X...Y...Z...Z...\...`..}N...k#....................................................................rO4.Y+...T...k...q...q...p...q...q...u...}...."...$... .................................................................................j...S...T...X...Z...Y...Z...[...Z...]..._..{O...o?...........................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5969
                                                                                                                                                                                                                                      Entropy (8bit):7.949719859611916
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                                                      MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                                                      SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                                                      SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                                                      SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (845)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21786
                                                                                                                                                                                                                                      Entropy (8bit):5.420339949847778
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+sGFzFYeNg0v6VrFM7F/rSz1evNk5IJAW6KYfFrtvt2kOZF5VtgumR9dtiyidOl8:FGFzmeNtyVrFM7F/rs1evNk0AW6KYNrm
                                                                                                                                                                                                                                      MD5:CE9C614D6D942F67852674DF0B2CD25F
                                                                                                                                                                                                                                      SHA1:49D05B78066F8ED7089C5D6181B0E9CA087B5D85
                                                                                                                                                                                                                                      SHA-256:61C9DC334408DF8277FEE6BF4268749A57A5D70E7FA5F7B29DABB7A9B25A1AB0
                                                                                                                                                                                                                                      SHA-512:5083BA77AB9E96260ECCD7B5AF9F8026B1286A876461B5AE042EA8ABC3A23F84DBF5331F25E6F7DBD755423D1C9ECA83E634AF3966433884D2D2316A3AC9D18E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=0/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/m=sy7c,syrg,syri,syrj,WlNQGd,syxf,syxh,nabPbb,symx,symy,symz,syn0,syn1,syn3,DPreE,syl0,syrf,syrh,CnSW2d,syxg,fXO0xe?xjs=s3"
                                                                                                                                                                                                                                      Preview:_F_installCss(".EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}.LGiluc{border-top:1px solid;height:0;margin:5px 0}.Zt0a5e.CB8nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}.GZnQqe.CB8nDe{background:no-repeat left center}.GZnQqe.CB8nDe{background-image:url(https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)}.GZnQqe.LGiluc,.GZnQqe.EpPYLd[disabled]{color:#dadce0!important}.GZnQqe.LGiluc{border-top-color:#dadce0}sentinel{}");.this._hd=this._hd||{};(function(_){var window=this;.try{._.Uq=function(a,b,c){_.yk.call(this);this.IH=a;this.Ca=b||0;this.ta=c;this.yq=(0,_.Vg)(this.oa,th
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1498
                                                                                                                                                                                                                                      Entropy (8bit):4.81759827491068
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:UhvVovixQcvUvED/frfnQYRKYKvZiANncisDmZu7SECywEZS9Y6f:U7ZM8vbA3smgm89CywYkV
                                                                                                                                                                                                                                      MD5:11FE4E6509513DB245F1F97E37C5D3AB
                                                                                                                                                                                                                                      SHA1:05322C35B6BFAE84CE8C626BD7B1F8C4A6F15A6D
                                                                                                                                                                                                                                      SHA-256:78D437B40A85299F96ED9D02E35F23FD3D3EF63D844D8D2523A15516F7E1D09C
                                                                                                                                                                                                                                      SHA-512:E8A7C3B06C54B671FF6772D6A360DD0B4A65888B4DBD32AE04D14E4971343A71E1B4EC1E58BD45898744A1B0DF4EDE24141FF47E2C0393E18AACFC97E6F10D76
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/css/ltrStyle.css?v=1342177280
                                                                                                                                                                                                                                      Preview:.paddingright { padding-right: 20px; }...paddingleft { padding-left: 20px; }...paddingright7 { padding-right: 7px; }...paddingleft7 { padding-left: 7px; }...paddingleft10 {padding-left: 10px; }...alignright { text-align: right; }...alignleft { text-align: left; }...leftalign {text-align: left; margin-left:0px;}.....borderRight {border-right: 1px solid black; padding: 0px;}.....userTypeRadioButtonMargin{margin-left: 10px; margin-top:50px;}...userVerificationInputLabel {text-align:left;padding-right: 10px;}...radioButtonMoreInformation { padding-left: 20px }.....header .logo{float:left; padding-left:30px;}.....HelpCallout td.PosRight{padding: 8px 0px 0px 0px; margin: 0px; vertical-align: top; font-size: 1px; border: none !important; background-color: transparent !important;}...HelpCallout td.PosRight > div{font-size: 1px; position: relative; left: 1px; border-bottom: none !important; border-right: none !important; border-left: none !important; width: 15px; background-color: transparent !
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5334
                                                                                                                                                                                                                                      Entropy (8bit):5.459107539725073
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+Ygg5OYggKFZOXYggXYggvVc+obYggwN+OLpOOLUFZOXOL2OLrVc+obOLaN+Og3u:rP5bPPoPoPHLPSp7pSDTrb3QxsVWNAW
                                                                                                                                                                                                                                      MD5:D4416917BDEBA7CAA35761CC34A627AF
                                                                                                                                                                                                                                      SHA1:F76DFA85BEBBE33BBDF5D206B97BB663DC430148
                                                                                                                                                                                                                                      SHA-256:20990D9F6925AFA5297E4548109A1C6CF60F86CD3D975D298C589ECD4698A454
                                                                                                                                                                                                                                      SHA-512:06C4C488796946D46FDA202BBAD48A5A753A21BE1379842AC1146974263B40BBB86E404A884FDB0A1479B5E572C3B156C3FF3C0A64FBCF3704C0600097BCC6ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=IBM+Plex+Mono:400,500,500i"
                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Mono';. font-style: italic;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/ibmplexmono/v19/-F6sfjptAgt5VM-kVkqdyU8n1ioSJlR1jcoQLNg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Mono';. font-style: italic;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/ibmplexmono/v19/-F6sfjptAgt5VM-kVkqdyU8n1ioSJlR1hMoQLNg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'IBM Plex Mono';. font-style: italic;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/ibmplexmono/v19/-F6sfjptAgt5VM-kVkqdyU8n1ioSJlR1j8oQLNg.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11202
                                                                                                                                                                                                                                      Entropy (8bit):4.5727356708794105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FRpstY1HUTY/zDdfRI5bYGtNYe4Oc9uC5+OA3zd5uFu4iciyxYqbn:FDwB0dfq+xPauj2yV
                                                                                                                                                                                                                                      MD5:63560165D2DFA30E07D9E964ABD6C9F5
                                                                                                                                                                                                                                      SHA1:2609EB9AC116CA70790C8C529AD6DE0F0C71B89A
                                                                                                                                                                                                                                      SHA-256:66885D10B1E19C6748EC472D3D7A37FD0BA507D28B621A20F356AED7388ECAB2
                                                                                                                                                                                                                                      SHA-512:5CB9292D73ADAFD925CB3F32C156372385A8C0D87F9232DF3F30EC8D71D009956AB56242B60C8922177F3DD625E7085348D201E8AC6216705128FA6A86E858B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.365-authentication.com/Resources/css/cfc/education-styles.css?v=1.0
                                                                                                                                                                                                                                      Preview:.:root {. --white: #ffffff;. --default-font-color: #01416d;. --brand-sub-title-colour: #149bd7;. --default-font-family: 'Montserrat';. --brand-title-font-family: var(--default-font-family);. --brand-non-title-font-family: var(--default-font-family);. --brand-title-font-weight: 500;. --brand-title-text-transform: uppercase;.. --brand-body-bg-color: #f6f9fc;. --brand-section-bg-color: #a87ff0;. --brand-default-non-title-font-color: #575756;. --brand-bullet-bg-color: #BCA3F1;. --brand-overlay-shadow: rgba(87, 87, 86, 0.2);. --brand-bullet-bg-font-color: var(--white);. --brand-bullet-border-color: var(--brand-sub-title-colour);. --brand-logo-width: 20%;.}..* {. font-family: var(--default-font-family);. box-sizing: border-box;.}..body {. background-color: var(--brand-body-bg-color);. display: flex;. flex-direction: column;. -ms-align-items: center;. -o-align-items: center;. -webkit-align-items: center;. align-items
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9320), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9320
                                                                                                                                                                                                                                      Entropy (8bit):4.6106367979517815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:4ICvhLwl5lPRo3KWJNT8XsDW9elsf7clyneg:uhEPBR8KWHT8XsDW9ec7neg
                                                                                                                                                                                                                                      MD5:ADB986A02F39CA6B813EC117BCBF8F0A
                                                                                                                                                                                                                                      SHA1:3AE2D6A6CB6875100A52FA40AF1BA87809575EC7
                                                                                                                                                                                                                                      SHA-256:6507E6C159B0A919CFAA0356D8ED97F2E99EEE2328A08006F6EDF51CF494BAA2
                                                                                                                                                                                                                                      SHA-512:97BD4F5F1FB02FD84E0B0612B8C75F1EC9C25339AF3753382F230A88FB4A67A098E6B9FF0AFDBC1AADF069D0E4D74DBF0F252D3EF60F473CA2ECDFD79C09C89F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"v":"5.5.9","fr":24,"ip":0,"op":72,"w":612,"h":550,"nm":"Harassment","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[46.288,91.676,0],"ix":2},"a":{"a":0,"k":[49.655,64.57,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[-44.655,139.57],[-44.655,-59.57],[84.655,-59.57],[84.655,80.03]],"c":true}]},{"t":72,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[-44.655,59.57],[-44.655,-59.57],[44.655,-59.57],[44.655,0.03]],"c":true}]}],"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.270588235294,0.090196078431,0.207843137255,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":3,"ix":5},"lc":1,"lj":1,"ml":10,"bm":0,"nm":"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):40326
                                                                                                                                                                                                                                      Entropy (8bit):5.245555585297941
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                                                                                                                                                      MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                                                                                                                                                                                                                      SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                                                                                                                                                                                                                      SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                                                                                                                                                                                                                      SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/ScriptResource.axd?d=8IBgKXep-w0vV5UPqDJDTY8epjRoLG_0rXcDKtlaPG420fG2HgGQ8EOkm_6HrfRae37YInMUZoRuxaQj-bPJBJ7-CB4LqWjQgQXp18R1fm2k2x0RENYsDjxNMsUnDS_Ep0c8eQP4FtY5L2K8XtT7FUPJiTx81AcEhPpkJTnLcj0RVdL-drZ4wxUAAiEAzOAUMcG8KI6oaIvL8oVT_iTY8th2oeXIR8y61DSmsD3LID81&t=ffffffffadad19fc
                                                                                                                                                                                                                                      Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 72x72, 2 colors
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1798
                                                                                                                                                                                                                                      Entropy (8bit):0.1113418335866479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:/lklklrlJFll3ll6klfclt:tklkTGsc
                                                                                                                                                                                                                                      MD5:FCEBC25422974CEC8E20E7DB42406D6C
                                                                                                                                                                                                                                      SHA1:59055E066F88F9C5C94F7A2F5B21365A1A9EB915
                                                                                                                                                                                                                                      SHA-256:6B1BED661B02D0F9F868E724E60FDC2E0A5219273432799C342BF359238F7449
                                                                                                                                                                                                                                      SHA-512:A36BF3A22F8A75D23EFA690CAD20ED02AFAD8CBC6E830850963C9ABFD0B619B3248989BD8FD8A4DB0FC6BE7AE47EF075F2CD391EB1E795BCED182918AFC815B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://phishingquiz.withgoogle.com/static/favicon.ico
                                                                                                                                                                                                                                      Preview:......HH..............(...H....................................Y.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8596), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8596
                                                                                                                                                                                                                                      Entropy (8bit):4.967416560583818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Gr8LkHo/a1rOQEo/eKO1O/XozXo/5VoK9ScNOR7czWuWK6:Gin/a1rB//eKO1OQM/0K97OeWu4
                                                                                                                                                                                                                                      MD5:E214851320442779B3DCF44945F2F1C1
                                                                                                                                                                                                                                      SHA1:7C2D294C9E3B0B6174A3213797BB5F1CECE69C68
                                                                                                                                                                                                                                      SHA-256:369564D916B5510B303FD6A5FA4D1A6C722E92DA8B0657CE42F59C6E7D50F4B1
                                                                                                                                                                                                                                      SHA-512:66AED551DD89B0CBBE48B1F0E30115B806FC2072EEDB45731C0FA18D7F788F21CD22EA759550F02F2E5F7D805A073BC9D17F634ECD8429F4D6D56FFA0041189C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                      Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Hnhn:Bn
                                                                                                                                                                                                                                      MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                                                                                      SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                                                                                      SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                                                                                      SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):569
                                                                                                                                                                                                                                      Entropy (8bit):4.897494810084185
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:Uc11FP/sO6ZRoT6pHAciTkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuTXYmOOk4TfenEPCD
                                                                                                                                                                                                                                      MD5:4F6CF048F20BD0F06B713E6388541306
                                                                                                                                                                                                                                      SHA1:2903C4F3D442C0E206C19D9B975FEAF973E6AF6C
                                                                                                                                                                                                                                      SHA-256:5848FED0499A99763526E2178EFC1BEC18842259A88CB1CF12600BE9DDABBDCD
                                                                                                                                                                                                                                      SHA-512:8986DC8D2771DEC5B294F5A6AB6543FF1A0A35E20B0EC6B90C9487B7A766827FCEDEB3E7A653CD06EB163E03C91C5BC211E72C3F168E866D5BEAD2F7E604BFF4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                                                                                                                      Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v140/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48235)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48236
                                                                                                                                                                                                                                      Entropy (8bit):4.9902973410157
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zFnISRHrVDsIOoQwVPBgIe8guYP85s7bVNqKdebHBzqUgJhFnISR6eu:fpr285s7bg2X8
                                                                                                                                                                                                                                      MD5:A1CB0300F74F823FF900429FC1FB7D08
                                                                                                                                                                                                                                      SHA1:B2E4B5395EF23BD62468037B3D3A97F3DB837BA1
                                                                                                                                                                                                                                      SHA-256:E2E0566AA7406D5D85C253838777E356D869EF41D459D8F767B8B26D24A8A600
                                                                                                                                                                                                                                      SHA-512:9799B0C8552C9738B1DF63935079C066EE0B4CF6F15EC250E3A26AFF7E50A503A245DBBED1CABFD53657A4DD3FF9044289E8CD8713715CCEEFA8C7F8E671EE80
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://phishingquiz.withgoogle.com/common/theme/styles.css
                                                                                                                                                                                                                                      Preview:.mat-h1,.mat-headline,.mat-typography .mat-h1,.mat-typography .mat-headline,.mat-typography h1{font-size:24px;font-weight:300;line-height:32px;font-family:"Overpass Mono", "Courier New", monospace;letter-spacing:normal;margin:0 0 16px}.mat-h2,.mat-title,.mat-typography .mat-h2,.mat-typography .mat-title,.mat-typography h2{font-size:20px;font-weight:500;line-height:32px;font-family:"Open Sans", Roboto, "Helvetica Neue", sans-serif;letter-spacing:normal;margin:0 0 16px}.mat-h3,.mat-subheading-2,.mat-typography .mat-h3,.mat-typography .mat-subheading-2,.mat-typography h3{font-size:16px;font-weight:400;line-height:28px;font-family:"Open Sans", Roboto, "Helvetica Neue", sans-serif;letter-spacing:normal;margin:0 0 16px}.mat-h4,.mat-subheading-1,.mat-typography .mat-h4,.mat-typography .mat-subheading-1,.mat-typography h4{font-size:15px;font-weight:400;line-height:24px;font-family:"Open Sans", Roboto, "Helvetica Neue", sans-serif;letter-spacing:normal;margin:0 0 16px}.mat-h5,.mat-typography .m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2598)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):186460
                                                                                                                                                                                                                                      Entropy (8bit):5.462017976458356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:jqC+EEeq9qtxzbu0JkuBMVvlDh9M0pzUauXH9jVNwI/u3kvqOVVSbykKZLEYT78M:selKLVvBuXVMrUf1kcLE4mbLsvYriL
                                                                                                                                                                                                                                      MD5:EE2F0DB0923A49E93962F839323DAEF5
                                                                                                                                                                                                                                      SHA1:8CBC8E990AF4E5FCB970C44ABA80664A08B0C4A7
                                                                                                                                                                                                                                      SHA-256:EF8BECD6748AC2B2738323F9B927DAA5A1B9DDAF6E0166426154664B6E8DCB25
                                                                                                                                                                                                                                      SHA-512:00B6D301A906AFBC0173539D0FDCA3DE7E818102CB24283D4452AE9B661570DD695162EA821D0F55C4A02992788C89D39B91E57E408C3039B275A808320F2A85
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/am=CGFIGw/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHsVuWE-b0WEnczM9Xu8F36aoIWrfA/m=_b,_tp"
                                                                                                                                                                                                                                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1b486108, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ia,aaa,Ja,caa,Ua,Va,Wa,Xa,Ya,Za,$a,ab,db,daa,eaa,fb,hb,wb,xb,Ab,Db,Gb,Kb,Ob,faa,Rb,Xb,Yb,$b,gc,ic,lc,dc,iaa,sc,tc,jaa,Cc,kaa,Fc,Hc,Vc,Gc,hd,sd,qd,td,z,xd,Cd,qaa,raa,saa,taa,uaa,vaa,waa,xaa,ke,Eaa,Caa,we,Ee,Gaa,Haa,Ge,Ue,Laa,Maa,$e,Naa,Oaa,Paa,Qaa,pf,Raa,Saa,qf,Taa,Uaa,xf,Waa,Xaa,Yaa,Zaa,ba,Rf,Sf,$aa,Uf,Vf,Yf,aba,cg,dg,eg,dba,eba,gg,hg,fba,gba;_.ca=function(a){return function(){re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14988, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14988
                                                                                                                                                                                                                                      Entropy (8bit):7.982508738235428
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:V0f4spOtkj48eMlKb5eAYFY81WOT+pMwnhuNSWB:6QspSkj4tbV38gOTfwhKSWB
                                                                                                                                                                                                                                      MD5:BC5CCAB827238170654800CD23ACCFC4
                                                                                                                                                                                                                                      SHA1:8604C8C81FECBD0A5325CF4786498DE6F7E5B573
                                                                                                                                                                                                                                      SHA-256:756026FF72EB76FD971AC4B7504CEC55EEF62109D2684C2CAD8DA32170B80B37
                                                                                                                                                                                                                                      SHA-512:C58081B45FF8EF68A5520FCB7BAB66A523A90B6881FF3797FC3872EDCCF8CDE612FFCFA0EBA41BCA959C27380683CB481639882B06D1BE0346D4251BE73DFE75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/ibmplexmono/v19/-F6qfjptAgt5VM-kVkqdyU8n3twJwlBFgg.woff2
                                                                                                                                                                                                                                      Preview:wOF2......:........X..:+.........................L..v..V.`..`.D..s........H..4..6.$..d. .....s..`.1.5.>.8.@...].(...f...<2.l...c....{rC.................].w....L.U...n0..P3..O.9.....Z...R.F...U..dN...(N.H ..9..xw"..Q....I......f.|...Q..wrD.z.....9..n...{...:>.!..R.....8....O{?IS...d....L.I;.;........fF0....@1.v._.|......X-AQ..~!..*......j.Q...#4.e...F.0TT4..]YQQS.+...~..6..m:...... ..(i%,..j.n..:.M....p....Y.'..H....0..G.3.....X...0O.$.6.{#a...i9t[.J.Kx.S../..\.CD..6...m.FO.N...&i6.5.....+.. $..l.<WM.n@..p....f.....:.^).+}7.0.M.^.'.7 ..C...=.5....{....0H..u....`._g....R%....U .....r..o.OG.....8> ..y..1..B....Li.....uF..3.[.}E..}/.5.S.\...6.|.&Iz^........h.9..4.....r...o.l].. ...d......T.h...N.s`G\.......E...k.....&...#...-]_}.......e.....Z.Q......q.L6.2.,....K [m..u..B.....!`.@i.=...`}6T......U....X.Gn.....................8.!.?....{...:n..|.${m.m6Xe.._...L...O.N...Y....aH(..>(o..(..pJ..e.fV4.1<.{p.#x..:...<.X.#.3.....E...a.T.axP!.1VK".X.V9
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1561
                                                                                                                                                                                                                                      Entropy (8bit):7.762338770217686
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:c/CeK/fE+XoVldIkPdTWbuf173xX964boBdIhLE:ntcx/Iksbuf17f64borIK
                                                                                                                                                                                                                                      MD5:8DC34013E911C5F68FC2BCA0400CB06F
                                                                                                                                                                                                                                      SHA1:16BAFA91AF100D65C4945F04E0C6E1643B98CF00
                                                                                                                                                                                                                                      SHA-256:795029D360C3D16233FCE96F1BFF13C261535C0885FAE806CFF766F32D96BCEE
                                                                                                                                                                                                                                      SHA-512:83ACA42A30BFD629BC1E88D3ED154475E7949C1B154D19E6C9EF1DE825BA7967C0B6DA9EE79E7B420668242CCE5931DF344C97278A254F0A72C3D09EABED6051
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://client.ppe.repmap.microsoft.com/Images/hipaudioplay.png?vv=100
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....pHYs...........S.....tEXtCreation Time.05/06/16...o....tEXtSoftware.Adobe Fireworks CS6.....qIDATh..=l.E.....H..H*.|... ...&.D..).@....&...N....)_.E ...(.p...p(H...Ht... ..0............i.}s.....{`ss....;.......:...u..."....Az.r.%.9.|....wU.j...o....N4...~....g.u.=`.;..9.7.%....Ad#......9....~7.....&.a........`]x^D....&,"..kv.l..K.S+!....#{.xm.;..%.+F<.\..#...bN...2...\.".I..U]..#.dWy$."r.2;Z...w)oD..H..u..M.'.k70.<4aG..`'~......k31W.2!Ue.A"..j....X..C...dNUd.... .j.|c."..../..P.MXD......C`>7Y.K...n.....U..#..^4....Uu...Q.);.`9q.53..n.@.......A6.E,6.-d; ........nl.>..."..N7..9\6.....p^a..4aG...3...gUu#..j...2............f.....^.)...Udo'&..G.C.Z...L).....".t...pCD..n..a.....E....F...o.k.Y+b...[...gT..... ...]....V..m.!\..SCwh8w..J^.3N........\.W.....3.....lP.Da........-..........@_...i......r..%..)E.Q...3..M..o.$...`...".......-/EHIDZ.q.MC.......D.Q..".. ..#...................1...p.x?dKP.=...{u\.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (549)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):847405
                                                                                                                                                                                                                                      Entropy (8bit):5.578395029881997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:1U96CxQYRgd5a+2isirBj2iQ6zXTGVDdJdA5tkU:a6Vugd5a+2isirB2iQ6rTGVDZImU
                                                                                                                                                                                                                                      MD5:6B25A3DDEBAF283D469748316F13E7E4
                                                                                                                                                                                                                                      SHA1:F08519D187FDFC54B396AC9D09D2ABBCD5F56136
                                                                                                                                                                                                                                      SHA-256:4EF79A6D5443BA504509BE6614EF3523129D7651CB01DC04909BEE1450C4D072
                                                                                                                                                                                                                                      SHA-512:FE961DBCA6B641DF5D88964ED971D661C1CADE8819D562E175C440F5975AA25097A061109287F13FA0735D65EC46B5D617C6B4C8F586209AF2A5DEB3BD1980DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=1/ed=1/dg=2/br=1/rs=ACT90oFHTBarRMuvYtziq4Ns4RuNyjnCUw/ee=cEt90b:ws9Tlc;qddgKe:x4FYXe,d7YSfd;yxTchf:KUM7Z;dtl0hd:lLQWFe;eHDfl:ofjVkb;qaS3gd:yiLg6e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;iFQyKf:vfuNJf,QIhFr;SNUn3:ZwDk9d,x8cHvb;io8t5d:sgY6Zb;Oj465e:KG2eXe,KG2eXe;Erl4fe:FloWmf,FloWmf;JsbNhc:Xd8iUd;sP4Vbe:VwDzFe;kMFpHd:OTA3Ae;uY49fb:COQbmf;Pjplud:PoEs9b,EEDORb;QGR0gd:Mlhmy;a56pNe:JEfCwb;Me32dd:MEeYgc;wR5FRb:TtcOte,O1Gjze;pXdRYb:JKoKVe;dIoSBb:ZgGg9b;EmZ2Bf:zr1jrb;NSEoX:lazG7b;eBAeSb:Ck63tb;WCEKNd:I46Hvd;wV5Pjc:L8KGxe;EVNhjf:pw70Gc;sTsDMc:kHVSUb;wQlYve:aLUfP;zOsCQe:Ko78Df;KcokUb:KiuZBf;kbAm9d:MkHyGd;g8nkx:U4MzKc;YV5bee:IvPZ6d;pNsl2d:j9Yuyc;BjwMce:cXX2Wb;KpRAue:Tia57b;jY0zg:Q6tNgc;aZ61od:arTwJ;vfVwPd:lcrkwe;NPKaK:SdcwHb;LBgRLc:XVMNvd,SdcwHb;UyG7Kb:wQd0G;LsNahb:ucGLNb;w9w86d:dt4g2b;coJ8e:KvoW8;oSUNyd:fTfGO,fTfGO,pnvXVc;SMDL4c:fTfGO,pnvXVc;lzgfYb:PI40bd;qZx2Fc:j0xrE;IoGlCf:b5lhvb;w4rSdf:XKiZ9;h3MYod:cEt90b;eO3lse:nFClrf;zaIgPb:Qtpxbd;HMDDWe:G8QUdb;ShpF6e:N0pvGc;k2Qxcb:XY51pe;IBADCc:RYquRb;pKJiXd:VCenhc;rQSrae:C6D5Fc;kCQyJ:ueyPK;EABSZ:MXZt9d;qavrXe:zQzcXe;TxfV6d:YORN0b;UDrY1c:eps46d;F9mqte:UoRcbe;GleZL:J1A7Od;Nyt6ic:jn2sGd;JXS8fb:Qj0suc;w3bZCb:ZPGaIb;VGRfx:VFqbr;G0KhTb:LIaoZ;XUezZ:sa7lqb;aAJE9c:WHW6Ef;V2HTTe:RolTY;Wfmdue:g3MJlb;imqimf:jKGL2e;BgS6mb:fidj5d;gtVSi:ekUOYd;KQzWid:ZMKkN;UVmjEd:EesRsb;z97YGf:oug9te;AfeaP:TkrAjf;eBZ5Nd:audvde;CxXAWb:YyRLvc;VN6jIc:ddQyuf;OgagBe:cNTe0;SLtqO:Kh1xYe;tosKvd:ZCqP3;VOcgDe:YquhTb;uuQkY:u2V3ud;WDGyFe:jcVOxd;trZL0b:qY8PFe;VxQ32b:k0XsBb;DULqB:RKfG5c;Np8Qkd:Dpx6qc;bcPXSc:gSZLJb;cFTWae:gT8qnd;gaub4:TN6bMe;xBbsrc:NEW1Qc;DpcR3d:zL72xf;hjRo6e:F62sG;yGxLoc:FmAr0c;pj82le:mg5CW;dLlj2:Qqt3Gf;oUlnpc:RagDlc;Q1Ow7b:x5CSu;bFZ6gf:RsDQqe;ESrPQc:mNTJvc;R9Ulx:CR7Ufe;KOxcK:bFOvTc;G6wU6e:hezEbd;okUaUd:wItadb;ZWEUA:afR4Cf;U96pRd:FsR04;heHB1:sFczq;Fmv9Nc:O1Tzwc;hK67qb:QWEO5b;BMxAGc:E5bFse;R4IIIb:QWfeKf;whEZac:F4AmNb;tH4IIe:Ymry6;lkq0A:JyBE3e;daB6be:lMxGPd;LEikZe:byfTOb,lsjVmc/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,maa,oaa,Kaa,Maa,Saa,cba,jba,vba,xba,Bba,Gba,Kba,Mba,Pba,Oba,Iba,Pa,Sba,Tba,Ua,Vba,Yba,Zba,aca,cca,eca,ica,lca,mca,pca,rca,sca,xca,zca,Aca,Bca,Hca,Ica,Jca,Eca,Kca,Dca,Lca,Cca,Mca,Nca,Tca,Uca,Vca,Xca,Zca,bda,cda,eda,fda,gda,hda,ida,jda,lda,pda,qda,wda,xda,zda,yda,Dda,Fda,Eda,Hda,Gda,Kda,Jda,Mda,Qda,mb,Wda,Xda,Yda,cea,Tda,eea,fea,iea,qea,rea,wea,Cea,Dea,tea,Fea,Eea,Kea,Lea,Mea,Pea,Qea,uea,Rea,Tea,Xea,Zea,cfa,ffa,ifa,kfa,ufa,wfa,zfa,Dfa,Ifa,Kfa,Nfa,Pfa,Qfa,Sfa,Ufa,Wfa,Zfa,aga,bga,cga,dga,.$fa,Iga,Gga,Hga,Lga,Pga,Rga,Uga,Vga,Wga,Yga
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):405
                                                                                                                                                                                                                                      Entropy (8bit):6.927238031773719
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPGtyR8R/Chm+jnDs9cCXz6fXIpvI+WOcy0f11VTaENo+7PfW3e37zt1afwp:6v/7SyG/HYfXJOvU1zTa8o+W8
                                                                                                                                                                                                                                      MD5:D4FFE61373F6AA32EEB8CA7CD41AB980
                                                                                                                                                                                                                                      SHA1:4925FAC4BC73EFB7C7BBC32B11C435ECF1D61674
                                                                                                                                                                                                                                      SHA-256:D5C54FFC6B8BD44D932BE8F37B1CD5B666205C7574F9D56EF68E56F83E08FFAD
                                                                                                                                                                                                                                      SHA-512:0F7EDE96F20BB3C053C246FFE1EF8CE739CEF7757FAAED031A365299B88664A046557C2C7FDB3BADED070BA4EBA1A14950D7E3A066B4976BF07142CEFA48BEEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............8.......sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<....IDAT8O...0...nf..y.,X4.g.I.h4..H.`.b.bA..f.n....%.=.iS.?N....^....A.(...~.i..m[.Qyz..iB..(...8...<G.........y..$.8....EQ.u]..I..(R.l...a...=..?t...CUU.......-..7.!..@.u0\..y.@..[a...p@.J.......e..>.Y..i..>A...+.,[. X9..z....B.4..+)..`n/..Q..>...y....e<....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):660
                                                                                                                                                                                                                                      Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                                                      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                                                      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                                                      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                                                      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14812, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14812
                                                                                                                                                                                                                                      Entropy (8bit):7.983763668461673
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:gZQ/ivdJ5N0pfze+Ndn87CyCFzk1bPmi2g2+Oh71BTNwMOM7N54wEbT:Pa/1I8+yCFM+io+ab0M7n4wEbT
                                                                                                                                                                                                                                      MD5:4CC7B43985407BEB081D7718E06B5551
                                                                                                                                                                                                                                      SHA1:FB4930B73956AA681555CC2AA44D03E845E78264
                                                                                                                                                                                                                                      SHA-256:3C5A451F9EC27A354B0C2BCCA636C6EC17A651281AABF29F8427E210A1D31E85
                                                                                                                                                                                                                                      SHA-512:3E77C0B279D5246C591BC70AC08F18F0260578B07ACBD9C069B30632334FE52ACABF69C542423B434D6F9CE582EA556FDD4CD88B23239883CACD6A05BF11ECAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/ibmplexmono/v19/-F63fjptAgt5VM-kVkqdyU8n1i8q1w.woff2
                                                                                                                                                                                                                                      Preview:wOF2......9...........9z.........................L..R..V.`..`.@..s.....D.....4..6.$..d. ..:..s..4.7....K..U..H#......~WG.....Jo.....!Z....LR&.d8..iL.1X\0.....^X+..V....-TC..4....j.`..U.m.../L.D'c8#...?...>.]....#...a...u..p'G$.$.~..wwar.....Hvj........\3>F.h.C...E.`E.$.B....."J /B..`Z.....b.......[El&....j.N...iWK...&....yyG.EC.u.=U..O}\twE......'......$...$..g.....7.]D....P.d.vK..f$.....#.X....#.....@.d....i29c3...)7ki.Iw......h.U{.Q..'...x.\#........E..S...YUWk....y.....@k............`...j.0{_...\/H3..J.J.T.........J..m.6@....).Z{...XA.........?.........|..........b.Ya...\qIPT.U.m.X1Du..}h...l....9}.....S...}C....`.8......Z5%8|...>._...tJtN....(J.C.X..R...uLM..r}.....k.D..a.$..{.....>..s$0.c.wB(...[.t.....lb.H..%X..../...........@7.s.....@%."..!.....S#lP#.......TG....P..d(.@/.J.;F;..o..-.|.u..dh.....C".@...@.o...&2.`......H.H%.!...~..c.....<p.9.............m.n...7]...yf...@..G.M>...P/J4.3.".P..Z.B..A.L.f....,.H.J.F..*.b..c...,@<.).......B.....l...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 595 x 490, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):82241
                                                                                                                                                                                                                                      Entropy (8bit):7.993293296879951
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:/Nfeta8XdN/42SapRC2fDGDaXb796m1q/kJU7cg6spR/3NDTbtxrtTP:1et73/ptCEtguXkh/dDtltTP
                                                                                                                                                                                                                                      MD5:FDF04AC4423530A5BC5AFA1CA3D309F2
                                                                                                                                                                                                                                      SHA1:D98F6674494874BBD80FB6C8D29A5F0F190CAD1C
                                                                                                                                                                                                                                      SHA-256:AF733FAF83DBE3518BECC946DCDE9DBFED0D28DC9A3ED0A28F50A9C805037E35
                                                                                                                                                                                                                                      SHA-512:FB898C5D1B3E263A52F5D536180DEF24B5F98DD413279293EC92BBE90B3ECEF00B01AB3C6F79F4D06EBF4CA5946D31C8E93942F7B7259AD86B94A0ACC4576395
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.365-authentication.com/Resources/cfc/google-quiz.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...S......... l......iCCPICC profile..(.}.=H.@.._S."-.F.q.P.,...&U,...Vh..../h...8....?.....:................"..~....{...2..q@.f2..2.U)...B...Y.YF<.........w...}...Rs..|...3.*....f..O,........tA.G.+..q.8,.L.L'.Eb...J.....O..UM.|!..y..V...=...9}%.u..a.q$ AA.%.QE.V...I.z.....\..J`.X@..d.........nR0.t.........u..>.............f>I.......\\.5e..........OS...3..,.........q...........-P...{:{..L....Wr...S6....bKGD.......C......pHYs...#...#.x.?v....tIME......#>Xv.....tEXtComment.Created with GIMPW..... .IDATx..Y.$Ir&........U.].3....`...d....%.'......G<...x...#......`..`z....:.....3nwW>xDdd..f~DDf...TF..fj.f.............m.._....1.....cf.SN9..w....,.B.........R.... .....7.=.......8...^...k..........N....c..m8...a.6....8.......=.-..r.)...K.}.Z....L..9S2..B.H)........0...B..r..e.^.cee....W.H..~.....G...>.W_}...-.......... i....9.SN9..]\.o....MH)..0C.:.w...o......,..j.....z.*.....{......Lmmm.?..?.....~.._...C..SN9.SN9.Q.\...1??.[.f..y......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1555
                                                                                                                                                                                                                                      Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1805
                                                                                                                                                                                                                                      Entropy (8bit):7.265265285391204
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:oV1hpunQWwjx82lY2T32HEV8KJyJ3VAyKOGpxbAKJcyIXRP6VEBxX4pAE60KKAU9:4itNn2VMJ3R6breHDBBThFtYeD5B2
                                                                                                                                                                                                                                      MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                                                                                                                                                                                                      SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                                                                                                                                                                                                      SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                                                                                                                                                                                                      SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 380 x 450
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):528665
                                                                                                                                                                                                                                      Entropy (8bit):7.941408851495593
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:L6+TBxJEm9m8H/G8kVt10+6HwnJ+hXZSEmUomib:9TBxd9+Vx6QnchJSEHoz
                                                                                                                                                                                                                                      MD5:C89A66DE77A9516D10B18A9FC80A440F
                                                                                                                                                                                                                                      SHA1:5FB6AB6C72813B22F6D3231B86DA81853B38A6D1
                                                                                                                                                                                                                                      SHA-256:470B727588289BD5B5A85162CDF64CBBE1A8C291666D4F0AD8B056324799AF50
                                                                                                                                                                                                                                      SHA-512:E60F0E38196C5AF58D8DA1C8E2DE4A09F88E280BF01EEEE1FFE816F57A2A28936D1CFB318A33205A5C5F55E2A72D5CAC6F77E27B6228FA3EE6E38C4A6E43048F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a|....:......T..............%..q...u..kQ.....m..REo...*.""...?C5.....4.......)......:7MiWd[.....'(...3&.K8.....#..-6G..........4...........}.n.....?....9!. ........Q..p..s..f..............!..NETSCAPE2.0.....!.....:.,....|......@.pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H....f....:.3`........Kh8.0\........$..(K.X@.AGm.T,.@.d.8W......0...)..Q.#O.l.Y..7O.<.....;{6%6#$.`..u..W....T.J.m.Xy.....Z.o.N......d..k..Z.o.#..U....bP...k..G.'6.w(..I...9F..$.".*..P.R.z....9...4e.R..& ....j..^.#pnJ3..(.;9X.6...Y..q..Z...9..$.......l.*O.^.x.U~._.os.4..Mi.E.f.y..R4...J..4.].}w.n.....B.7.\T....}.EHTZ5.4.{.ufaJ.9......@~&..bU.q.^q#..cE.M..d.e']aB..._r.8G..x.....([..q7..j.PRj...b....[E(...qS...m4...Uz.A....$x.J..d.R@@.H..$q..X[..%..T..Byt.1..w...{..E}.[...f.'.W.dv.g..&...j;&...n..d...ld|..[.UE..P...`......{.(.o...a........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):638
                                                                                                                                                                                                                                      Entropy (8bit):7.492087426598092
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/747/iVBN4Qu7iNOOoA4X1aeeMKJZVV4G4Ge7T+7j72PF8P1CT:UVT4QJNrTNLJtd4vv472PF8P10
                                                                                                                                                                                                                                      MD5:4E88CAB6D56975B825C393442D6FA3F9
                                                                                                                                                                                                                                      SHA1:B8AB66EB4D74EE7E18D77D268A47A0C4B1E38CF0
                                                                                                                                                                                                                                      SHA-256:0354AEE8DC2B39245176B87F9EA64C7BFA1AC5B3D61BED18BCCCBBA472DD32C6
                                                                                                                                                                                                                                      SHA-512:9EA10D8553834A99A52CDC604D9573FC06BE39939B99008258890E99EB4EE2D0BCF7B97F86308E3FBEB239EDAF547D1A820E7573C0A2A33FF93EE78102197E3A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...Q.0.....:.a.....#....e........@7.N`. .G.-.E.#?H.{..../..k.L&..d2.(`..TIMy.{...a.^a....I..9~>..i.s.l..u..{..x....G..b.N.%../...Y..T...,......N0'...!..f.. ..,.n.,..).._.........A..@:.$./...,l..hEq..u.O.ma..,(..C...l.D...1,N.b....P....}.......p....I.......U..'p .....xP....G...B......66AeX.."]rX....a.Q.i...Wa.../.>D.<.k8.WV..h..{j'...}D[;..G.K7.G.....0hl...V.pS..@:.Y.f.C.v:K.@z.\....'.`8.G.h...9.a../...~1..[.*(...W..........z..2]....~..]./..T.6t.}..x<.:X...'......Q.....5.~.w0...C.:..b..L&..d2...c......:....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4332
                                                                                                                                                                                                                                      Entropy (8bit):4.321397687066261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:wVAabxhAIkYFhs2uH/0l8NVDaNdkUfoH3:mAa1hrNPs28cl8NykUwH3
                                                                                                                                                                                                                                      MD5:1E2AD0966A6A1C1D7C06ECDD330F674B
                                                                                                                                                                                                                                      SHA1:D7ED6468F6FC9EB0736E8574649FCED1053A895A
                                                                                                                                                                                                                                      SHA-256:17E790E86712DDFC3436B123E65BF030DF6CA0E5D67E638342F07A4954D82AF9
                                                                                                                                                                                                                                      SHA-512:B8A6CCEE33E1A04051C09F81FF9FD0F583C3770295594B6393F5AECC2AD03C8E0875A4063DF22A62ADDF2ACDD841FB67D05072081E4F8CEC3FEB45E3C0200588
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="62px" height="32px" viewBox="0 0 62 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g transform="translate(0.000000, 8.000000)" fill="#000000" stroke="none">. <path d="M7.78376171,15.3762017 C3.65233314,15.3762017 0.178047429,12.0104874 0.178047429,7.87905886 C0.178047429,3.74763029 3.65233314,0.381916 7.78376171,0.381916 C10.069476,0.381916 11.6980474,1.27905886 12.9209046,2.45048743 L11.4751903,3.89620171 C10.5951903,3.07334457 9.40661886,2.43334457 7.78376171,2.43334457 C4.76661886,2.43334457 2.40661886,4.86763029 2.40661886,7.88477314 C2.40661886,10.901916 4.76661886,13.3362017 7.78376171,13.3362017 C9.73804743,13.3362017 10.8580474,12.5476303 11.5666189,11.8390589 C12.149476,11.2562017 12.5380474,10.4104874 12.6809046,9.261916 L7.92661886,9.261916 L7.92661886,7.21620171 L14.6751903,7.21620171 C14.749476,7.581916 14.7837617,8.021916 14.7837617,8.49620171 C14.7837617,10.03
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 74 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1622
                                                                                                                                                                                                                                      Entropy (8bit):7.861147443229629
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:1iZ3jFWCXwymKs5AbKuyp/fvBheQdm+6QmWO:1iZ3ZWKZmKsCb0/fphH6QJO
                                                                                                                                                                                                                                      MD5:DE327BF69212B7255BBB0C8F40F52A3C
                                                                                                                                                                                                                                      SHA1:8C9E7517E6456E13F3F4640E39743B74F98B8F39
                                                                                                                                                                                                                                      SHA-256:0793CEFA320C6C622E8B143B35FAFB577BD7584C26796D3B5E1321463494FE76
                                                                                                                                                                                                                                      SHA-512:FDC82955CCBA3E9310CAC694197C43EB289CE9FFCB2A0784CCBAE0F3CEB5ADCF2F72D40C411290BDB6F3311E23321D13D3C2C6D20DC63E733A291A115E254060
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_74x24dp.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...J.........].k.....IDATx....t.h...Y.sww?../$p............../.'-....C...K..{?,m...73d.....|z[..U..L./.....Zp.....<...D.......TZ.....^...a`.E......}@'.i.3.s.|&.......2nty...` .r.A.._H..e.p.-..`.'%.....a..31x>>..h....z.~.............(..6........V^..P...@u.........;..y..FY....J.B>+.....p..R.r.X.......@..V...z.M....y..)..@v..Fe..O.-8.5u9..px.. \.k....@..r..[..Y.*-.}.4E...B..l@..3.G6....j..<.of...a{j..d.L.r....7..a.../.*@...Y.`.l......9A....r..u..9.J..1ryC........HOt.U....b.E..{3iC.-....&!X.,9.*......d..!k6......M4...l..#4............*.&|...c..?OS...*.\~..v.q.A......*.....Q..2...@..G..P.x..@.j....d..@....(..........'.....%....._..Y...k...n<wkE .Wk\.............P<...p......\' d.@..X@...$......z..N)?......S., Q.T:...@..BMZ..Z...Y..@.J/X'.....:.P... ...'..X....`....6L?....3..)+...c.K..~)pF..d..s....B0`)......si.#..J.-...cl...s<.....z$'.#./x......%-...0.-.d.........x...+."."....N.b .....7....@EQ..W.ds....;.8J....^..9@.t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 854x1100, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):57227
                                                                                                                                                                                                                                      Entropy (8bit):7.978394284648268
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ZnOc7tyxgBMRrhe7cr7YY51QOGDrnAmqpe+ptCQ:FYxj1e7crUxxDrnAVe+XT
                                                                                                                                                                                                                                      MD5:6A762863067E9B88EADC75F9036A475B
                                                                                                                                                                                                                                      SHA1:73532C526586D96C2630EC08F20F3D52CF0CBA69
                                                                                                                                                                                                                                      SHA-256:0BC48B52BF79CF5E14D3AA8A7AC670F1C3441EED380073CE089EB6A11572D84A
                                                                                                                                                                                                                                      SHA-512:6D2FD6D1F99156AA6A9B1C8015051A2E183550814C13E406C13ABAB3CD36867EA917B157FFE37900976AAB27A17FB93EF9A9B1CF0C687C3544DE50C9105E183D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/VOsi18lJmyqb5HjL9n1j52XmwyiqkHvQ1vQ6OMrKM2BM1xrs0Qde_MQ5hAu6sZKNjJtDTXg9RMl3n1EUKSGbe-gIy_A1tkjdIwgZiw=s1100
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................L.V.."..........................................g............................!..1AQ.."%RSaqtu.........#$&56TUrs.......23Bv......4Vb..C..D.....Ecdf...e................................<.......................1..!2aq....AQRb..3.."Scr.....BC...#............?...!.B..f .."...Rp. ..2B.6!.......f...H[c.....bX...3.QT..b.^.p.-...'.M....-.[bp.R..3..0\..T..10....*..l...... N.....:3...T..M....$.}...c.Lp.0..V@.eB.(P>........0.*L...0VT.........(..Y.....................P..U..3..$............b....I..\........6.r....`.9..J*..+.r.1F.....`.i*t.+2X..&..%...b...4....Q...@..i-2....Y..%.@..B3...II.;...2.8...(...,C[.....p.<.pwrgG.N.j.l..\>.......~4W....w....l.._..+....O.;+...T.......Rf.O.!...j.......I.j.......3...<..WmS....~W......=?........./....T.......B.+....O.?+.0z.]T..;o:..=?......W.S....~W.F`..$...........O..).<..e9..i7.8x.j.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 54 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):839
                                                                                                                                                                                                                                      Entropy (8bit):7.640725229371687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:bLbF0N20R0y166BXm70sS7gW45F4NZnEuqgYAO:bLbahd6AySrsoDbU
                                                                                                                                                                                                                                      MD5:FDA00455A7FA89AAC5CC9DC4B32C1E53
                                                                                                                                                                                                                                      SHA1:2D4E8FA9A4C4527FE4E7E7F99371A93277BB6660
                                                                                                                                                                                                                                      SHA-256:53DB71EE714F368942011F81FB7932CC557A8579567D09D29B65A5A22B299A96
                                                                                                                                                                                                                                      SHA-512:BF96AFD6BB923AB96D011E52298FF996C013E5A5B688CDD2C348AA245DFD0C6C56F8DEE3AE361E850CE62D8A7E598B581C966A9C9465583073D3F39EB3A16B5B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...6...<.....-.I.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx....0...7W.u....`*.*.T@.........:.. \.6..`.e.N8....}3;N,../.V/.@ .........}&;..Q.k......r.G.&...3.-.....s...V|_{.Y9eSa.6....5.#.7|v..;[a......_.q-....}.A..`FP.....2.....%C9.8..=7)...ar}O..>4d,..i..r.Zu.\.M.oRd9e..i...C.EG.a.{......8.....J/.La?..E.A%..}....).?P..P2...P.........)fW,`..H.+Q..................K.=..w.........Il:n.A..P.\..l..'.Q.;w....}.m.).I.Nd<.W....)....n.z@..'..0.m..L.'....!y8?........ESBT.AQ.....WE..).l.P_..)....Q-Tty.....-..4.f^.v.......m.3.....A..F.../...Y.w..4...q.....C...Z..U<g\~...^..4.R...W.xd..A.\...../.DW.^(GL%.......B...."...=...|C.~D....Op..X.....o......1.@..]..A.B.......... ..W..A......J.\.%..............;....d.....N....'.>...A..+.@..z...W.....l.!....#.....~......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3225)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3230
                                                                                                                                                                                                                                      Entropy (8bit):6.042489498336612
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Lp9STp7NrBJolS4jtIZs1QYC+1HJc7TYGyq:LWnVJt4uWGYC+1pc7Tx
                                                                                                                                                                                                                                      MD5:D659DADA8AD6D3762337F4353ACC08DC
                                                                                                                                                                                                                                      SHA1:47B22CC66F5DD11588245A75931014BEAA0886B7
                                                                                                                                                                                                                                      SHA-256:EB335DBFDB00ABE2668C50881B2270E1CC3B973FC6E4F12E99ECFB2C60BA04D2
                                                                                                                                                                                                                                      SHA-512:2AC7B7F146E2E232F51A64C3CE70472377826E51F0C87BD40C0050276CB3085FBEE18275B952A86B85E66C534EAE103E1361E7FF1E482BC8A8DBDA16527968E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:)]}'.[[["cardinal burke pope francis",46,[3,143,357,362,396],{"lm":[],"zf":33,"zh":"cardinal burke pope francis","zi":"Raymond Leo Burke \u2014 American prelate","zl":8,"zp":{"gs_ssp":"eJzj4tTP1TcwTsrNSDFg9JJOTixKycxLzFFIKi3KTlUoyC9IVUgrSsxLziwGAAd_DcQ"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAbAAACAwEBAQAAAAAAAAAAAAADBAIFBgcBAP/EADUQAAIBAgQDBgYBAgcAAAAAAAECAwARBBIhMQVBUQYTImFxgSNCkaGxwTIU0TRSgpKj4fD/xAAYAQADAQEAAAAAAAAAAAAAAAACAwQBAP/EACMRAAICAgIBBAMAAAAAAAAAAAABAhEDMRIhYUFRgZETIjL/2gAMAwEAAhEDEQA/AOOg3QHqK9bcedQgN41vRQjsAVB2pD6ZbHtAgmbfa3Xc0dFYCNUW7X+WvRFLe/7rRdjcFHLxCR8Q3elFsiNa1zfX2/dC3ZqVCvDuCtMmSQmSwsQDYLTc/ZSMYcOkvdSciGzL/qG4rpXA+xeCTDFpnczPqXBsFv0p89lcDhovEDK4+dm3pdvaZXHJFdSgmvm/s4RNhZcNM0UotIhsbWt7UPI55rt5VqO2vCYcJilm70ZGOQKTqOY/dZvLhedj10vRKQmVW+OgeQgAZlHv
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):638
                                                                                                                                                                                                                                      Entropy (8bit):7.492087426598092
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/747/iVBN4Qu7iNOOoA4X1aeeMKJZVV4G4Ge7T+7j72PF8P1CT:UVT4QJNrTNLJtd4vv472PF8P10
                                                                                                                                                                                                                                      MD5:4E88CAB6D56975B825C393442D6FA3F9
                                                                                                                                                                                                                                      SHA1:B8AB66EB4D74EE7E18D77D268A47A0C4B1E38CF0
                                                                                                                                                                                                                                      SHA-256:0354AEE8DC2B39245176B87F9EA64C7BFA1AC5B3D61BED18BCCCBBA472DD32C6
                                                                                                                                                                                                                                      SHA-512:9EA10D8553834A99A52CDC604D9573FC06BE39939B99008258890E99EB4EE2D0BCF7B97F86308E3FBEB239EDAF547D1A820E7573C0A2A33FF93EE78102197E3A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/DlRcQ9NxL0ztf9hMwu42j1FA7v0hIs-KiENFI9EPEDHdYVx2E5P5C9_DJqqnioJsXfT6rHMBcyDytLGvv1agI6IOc2GwpOZKAMHL
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...Q.0.....:.a.....#....e........@7.N`. .G.-.E.#?H.{..../..k.L&..d2.(`..TIMy.{...a.^a....I..9~>..i.s.l..u..{..x....G..b.N.%../...Y..T...,......N0'...!..f.. ..,.n.,..).._.........A..@:.$./...,l..hEq..u.O.ma..,(..C...l.D...1,N.b....P....}.......p....I.......U..'p .....xP....G...B......66AeX.."]rX....a.Q.i...Wa.../.>D.<.k8.WV..h..{j'...}D[;..G.K7.G.....0hl...V.pS..@:.Y.f.C.v:K.@z.\....'.`8.G.h...9.a../...~1..[.*(...W..........z..2]....~..]./..T.6t.}..x<.:X...'......Q.....5.~.w0...C.:..b..L&..d2...c......:....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9589)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):304246
                                                                                                                                                                                                                                      Entropy (8bit):5.556553104568072
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Mu4qH1IQ/kfakW49+KR+mgSChZnZRrZxfx9/PdszBaNNKOdfMPQIDpA:MuRIQ/kSr49+KIdrzfx9CBzgRSpA
                                                                                                                                                                                                                                      MD5:2674C73F55C94711C00E583F2E6BAB2B
                                                                                                                                                                                                                                      SHA1:3C5A856783902F2258173E3D25CED4B782C11B16
                                                                                                                                                                                                                                      SHA-256:46D6FF399A81112D1176F5E9437D1DE00B3D215DC5256D1879D41E0E10413271
                                                                                                                                                                                                                                      SHA-512:9D17B4CDAD051C82E77B570B43BDD48C20AF25A4BABA74756289BD52E596B92C4AC588903088D2A136C70F43694FEED324F762E47F40F79D0304AF08A31726AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.IdentityPoliciesUi.en.4ZUdH7C20z0.es5.O/ck=boq-identity.IdentityPoliciesUi.vTHf4p3Qigw.L.B1.O/am=EGZci7QAAQ/d=1/exm=_b,_tp/excm=_b,_tp,techcookiesview/ed=1/wt=2/ujg=1/rs=AOaEmlHk_VBGngXGX0GcWXYarIgtfEsI1g/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:hTAg0b;yxTchf:KUM7Z;zxnPse:duFQFc/m=ws9Tlc,n73qwf,UUJqVe,IZT63,e5qFLc,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,Jis5wf,r2V6Pd,yJVP7e,O6y8ed,MpJwZc,PrPYRd,LEikZe,NwH0H,OmgaI,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,duFQFc,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,xQtZb,JNoxi,kWgXee,BVgquf,QIhFr,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,MdUzUe,A7fCU,zbML3c,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                      Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35582
                                                                                                                                                                                                                                      Entropy (8bit):7.986594260363141
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:4rh4udfqs9McyyP4lzxJCqp2ysALvM6nlGCty3JV9zZ9uv85pe:4VfqZcVP4lzxJXhsz6sCwJVYv8ze
                                                                                                                                                                                                                                      MD5:CD35A6357668C9D2034CE01360AE9337
                                                                                                                                                                                                                                      SHA1:7F0CB77492BA0C459B7530AC4A0AD2CC7E9B7C70
                                                                                                                                                                                                                                      SHA-256:92AB085885E245173A5230710F0476661E4137FE67142058E360AA4FBA036044
                                                                                                                                                                                                                                      SHA-512:090BD1ECBC5682E0761B47F7E5096C8FADCCF9CA950754A7299D8309260F0B04A08AA0B3DAC4584C5EE743131D117CFBA07296CECCAA09C4A0F71CAE09D84689
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.365-authentication.com/Resources/cfc/section-1-image.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............Z.....iCCPICC profile..(.}.=H.@.._S.R*"v.q.P.,...&U,...Vh..../h...8....?.....:................"..~....{....S.q@.,#......xE.!..Y..z".........wQ..}....M..D.9.........s.'.........tA.G....q.:,...I.....b....J.J<E.QT.....-.j..Z../..4.i.#.%$....5.Q..(..)&R.....9.$.dr....*TH....~wk.&'.P..~... ..4..}l......\im....|.^ok.#.o...nk..p...>.!9...P(..g.M9`........q..d........-R...{:{..L.....r....w....bKGD.......C......pHYs...#...#.x.?v....tIME......."9......tEXtComment.Created with GIMPW..... .IDATx....]...9..{..^....M...!f1..O.i;...tVUw......^.~.....#z.Z.+.:;3..v....c...Ih.!4.."4.b.x..9..8/B E..-P...x!......={........rs.\.,........u/.c..|.=I.&f.....^.....PHA...M!....B.......>.....,.F.X..6.F..40..{.6.....B..F..j..&..6......JA/)?...$...1H...C..............j.....j.Sm.kML......K.i..Q..cD.a....b....F.]|..l-.ch..`."PP,Q,...3....I...~.nr....3_../n.._..Ym@/.kl.`.!...4Z.F.m...a.n..a.....c.-L.....Z.[...a....b.".d.$...C+,(......@....%."..#....Rhm.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33621
                                                                                                                                                                                                                                      Entropy (8bit):5.489586679456547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fOgH0osRYaSu7kEI/mXahIrR2iEjUvcbbMi8vxQJxlxGxVgxCxcxaFDuAX5I6:cGIrciEjucboi8vxOxlxGxuxCxcxG
                                                                                                                                                                                                                                      MD5:03C01F0673FC1025291A83BD1D021BE8
                                                                                                                                                                                                                                      SHA1:7F177E0EF294BA8919E6D8E2D36B0C798D3BD070
                                                                                                                                                                                                                                      SHA-256:04D63BDC34D1A8DA04FBED2830A82C7FA2E5161883A04D0703167D0FE3554E88
                                                                                                                                                                                                                                      SHA-512:0C471DC73E35163ADB91C0669EDC1E599ABBCD23F4A52BDF955B467F464897EA97031295BED13AD9476E50442CB7BB9C8399F69F02AD952D9A46E359E4D0CF12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@300;400;500;600;700&family=Open+Sans:wght@300;400;600;700&family=Roboto+Slab:wght@300&family=Roboto:wght@300;500&family=Ruda:wght@400;500;600;700&display=swap
                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):118951
                                                                                                                                                                                                                                      Entropy (8bit):5.483053308967727
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:E3w1+czuFdKnnJ39iLWoBYzAZfdiBJZu4eKM0J1C:91+PFdKnnJNiLWoBYzAZfdiBJZu4eKMB
                                                                                                                                                                                                                                      MD5:F74B3D03ED5F05AC43DA01AAFE4976BF
                                                                                                                                                                                                                                      SHA1:D86BBF75B1DDAC6C1C98AEA2F77CFCCB8C595F05
                                                                                                                                                                                                                                      SHA-256:6E0E1437E0ACBF346855BD1693FA39AC949D8492FD4013F983BF2A2E24FB2C4B
                                                                                                                                                                                                                                      SHA-512:B49CE06EFE0A18A1997A4F41064CCEC166CD42AA8DEB9C183A75B270475177EE8BEF034736866D51D2511224C642EDDBAA3E7B4FD61DABFC614922F4ABE103DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube-nocookie.com/s/player/bebe2ae7/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                      Preview:(function(g){var window=this;'use strict';var $7=function(a){g.vo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.gb()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Kga(a.B,b,c)},Cxb=function(a){if(a instanceof g.Vs)return a;.if("function"==typeof a.Kk)return a.Kk(!1);if(g.Xa(a)){var b=0,c=new g.Vs;c.next=function(){for(;;){if(b>=a.length)return g.F2;if(b in a)return g.Ws(a[b++]);b++}};.return c}throw Error("Not implemented");},Dxb=function(a,b,c){if(g.Xa(a))g.Zb(a,b,c);.else for(a=Cxb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Exb=function(a,b){var c=[];.Dxb(b,function(d){try{var e=g.kv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.yla(e)&&c.push(d)},a);.return c},Fxb=function(a,b){Exb(a,b).forEach(function(c){g.kv.prototype.remove.call(this,c)},a)},Gxb=function(a){if(a.ma){if(a.ma.locationOverri
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2679)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3616
                                                                                                                                                                                                                                      Entropy (8bit):5.003236019821186
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:TGm1+/WSkbjrkrbrLrmrzrhrIrGUrGnrFrVmor/rAFryrZrxrNrRrbrKrpr9r/rn:TGWCNjfMuyBOgBI/T
                                                                                                                                                                                                                                      MD5:40126D2676613EEB3C4CDD2BCCAD9C09
                                                                                                                                                                                                                                      SHA1:05A33A3EDAE295BF3CF936AEF5D11D9DF1BDB75F
                                                                                                                                                                                                                                      SHA-256:963F5E6DA7C9C2015263D6D2F84CA79C50E96A52075D63FBA64BC81F06699AF1
                                                                                                                                                                                                                                      SHA-512:3D23F6FCF57FB9A92A3B7864989F1766B651046A914FD586C41E2B58D3E5B45A44DFE953D83D26733920D8F8F23FC360D03D391047DD7C12B453467D15B6B058
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://phishingquiz.withgoogle.com/
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta name="referrer" content="no-referrer"><meta name="viewport" content="width=device-width, initial-scale=1"><meta property="og:title" content="Take Jigsaw&#39;s Phishing Quiz"><meta property="og:url" content="https://g.co/phishingquiz"><meta property="og:image" content="https://phishingquiz.withgoogle.com/static/share-7e4bdf41.jpg"><meta property="og:description" content="Can you spot when you&#39;re being phished?"><meta property="og:type" content="website"><meta property="og:locale" content="en_US"><meta property="og:locale:alternate" content="ar_AR"><meta property="og:locale:alternate" content="az_AZ"><meta property="og:locale:alternate" content="cs_CZ"><meta property="og:locale:alternate" content="de_DE"><meta property="og:locale:alternate" content="en_GB"><meta property="og:locale:alternate" content="en_US"><meta property="og:locale:alternate" content="es_ES"><meta property="og:locale:alternate" content="es_LA"><meta p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1435
                                                                                                                                                                                                                                      Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1525
                                                                                                                                                                                                                                      Entropy (8bit):4.80220321270831
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:jQB6rLbbhhye8jDjpfj/MALSj0eajoq0MgV05SkuVTgEbwe/sT5wiMa3sr6sHr3H:j8eLrynvlwIeyoJMluVEE0B7srH
                                                                                                                                                                                                                                      MD5:ACA0F1B02DC406E76DDC5F2BDEBEC6CE
                                                                                                                                                                                                                                      SHA1:594C930BE86B8843377565E349D2A10F1755A13A
                                                                                                                                                                                                                                      SHA-256:0446C6FD9AEB7DCD7CC089FA25323B1AE9AFA77B4CF8D4449F7D2D1B2467393A
                                                                                                                                                                                                                                      SHA-512:06887860F73D38799FFF8BF5B2972160B68C303EC904813861190E9A8A6477E4D300882994D661FDFC118C408625C537D8B28287DC9941D50302BD91C88ED98F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/js/Common.js
                                                                                                                                                                                                                                      Preview:.....function GetCookieValue(cookieName)..{.. if (document.cookie == undefined || document.cookie == "").. return "";.... var name = cookieName + "=";.. var cookieArray = document.cookie.split(';');.. for (var i = 0; i < cookieArray.length; i++).. {.. var clientCookie = cookieArray[i].trim();.. if (clientCookie.indexOf(name) == 0).. {.. return clientCookie.substring(name.length, clientCookie.length);.. }.. }.. return "";..}....function DeleteCookie(name)..{.. if (GetCookieValue(name).length > 0).. {.. document.cookie = name + "=" + ";expires=Thu, 01 Jan 2000 00:00:01 GMT";.. }..}....function GetUserSessionData(key) {.. var sessionStorage = window.sessionStorage;.. if (sessionStorage[key] == null) {.. return "";.. }.. return sessionStorage.getItem(key);..}....function SetUserSessionData(key, value) {.. var sessionStorage = window.sessionStorage;.. sessionStorage.setItem(key, val
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):52603
                                                                                                                                                                                                                                      Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                      MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                                                                                      Entropy (8bit):5.3042514405791055
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:E1veXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1WXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                      MD5:0C5B87D98925E75F9B00DE384F07A99D
                                                                                                                                                                                                                                      SHA1:172CAAD3EA83D5814241DEBF590B7A06820859F9
                                                                                                                                                                                                                                      SHA-256:3DFFE5806D26EAEF73F94DF9071830729007821EAB824F5D049C40A7D7ED4050
                                                                                                                                                                                                                                      SHA-512:733544B4609D55713630C88AEEFC8625C4EFBE14D26B49FA749A49DFF1ABFF1D3236E271DD29416A9AEDA4C0DAB49B876F0791C69C819A56CBC317C95B1A894E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                      Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5753e790\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 595 x 490, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):82241
                                                                                                                                                                                                                                      Entropy (8bit):7.993293296879951
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:/Nfeta8XdN/42SapRC2fDGDaXb796m1q/kJU7cg6spR/3NDTbtxrtTP:1et73/ptCEtguXkh/dDtltTP
                                                                                                                                                                                                                                      MD5:FDF04AC4423530A5BC5AFA1CA3D309F2
                                                                                                                                                                                                                                      SHA1:D98F6674494874BBD80FB6C8D29A5F0F190CAD1C
                                                                                                                                                                                                                                      SHA-256:AF733FAF83DBE3518BECC946DCDE9DBFED0D28DC9A3ED0A28F50A9C805037E35
                                                                                                                                                                                                                                      SHA-512:FB898C5D1B3E263A52F5D536180DEF24B5F98DD413279293EC92BBE90B3ECEF00B01AB3C6F79F4D06EBF4CA5946D31C8E93942F7B7259AD86B94A0ACC4576395
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...S......... l......iCCPICC profile..(.}.=H.@.._S."-.F.q.P.,...&U,...Vh..../h...8....?.....:................"..~....{...2..q@.f2..2.U)...B...Y.YF<.........w...}...Rs..|...3.*....f..O,........tA.G.+..q.8,.L.L'.Eb...J.....O..UM.|!..y..V...=...9}%.u..a.q$ AA.%.QE.V...I.z.....\..J`.X@..d.........nR0.t.........u..>.............f>I.......\\.5e..........OS...3..,.........q...........-P...{:{..L....Wr...S6....bKGD.......C......pHYs...#...#.x.?v....tIME......#>Xv.....tEXtComment.Created with GIMPW..... .IDATx..Y.$Ir&........U.].3....`...d....%.'......G<...x...#......`..`z....:.....3nwW>xDdd..f~DDf...TF..fj.f.............m.._....1.....cf.SN9..w....,.B.........R.... .....7.=.......8...^...k..........N....c..m8...a.6....8.......=.-..r.)...K.}.Z....L..9S2..B.H)........0...B..r..e.^.cee....W.H..~.....G...>.W_}...-.......... i....9.SN9..]\.o....MH)..0C.:.w...o......,..j.....z.*.....{......Lmmm.?..?.....~.._...C..SN9.SN9.Q.\...1??.[.f..y......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9320), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9320
                                                                                                                                                                                                                                      Entropy (8bit):4.6106367979517815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:4ICvhLwl5lPRo3KWJNT8XsDW9elsf7clyneg:uhEPBR8KWHT8XsDW9ec7neg
                                                                                                                                                                                                                                      MD5:ADB986A02F39CA6B813EC117BCBF8F0A
                                                                                                                                                                                                                                      SHA1:3AE2D6A6CB6875100A52FA40AF1BA87809575EC7
                                                                                                                                                                                                                                      SHA-256:6507E6C159B0A919CFAA0356D8ED97F2E99EEE2328A08006F6EDF51CF494BAA2
                                                                                                                                                                                                                                      SHA-512:97BD4F5F1FB02FD84E0B0612B8C75F1EC9C25339AF3753382F230A88FB4A67A098E6B9FF0AFDBC1AADF069D0E4D74DBF0F252D3EF60F473CA2ECDFD79C09C89F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/images/home/lottie/harassment.json
                                                                                                                                                                                                                                      Preview:{"v":"5.5.9","fr":24,"ip":0,"op":72,"w":612,"h":550,"nm":"Harassment","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[46.288,91.676,0],"ix":2},"a":{"a":0,"k":[49.655,64.57,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[-44.655,139.57],[-44.655,-59.57],[84.655,-59.57],[84.655,80.03]],"c":true}]},{"t":72,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[-44.655,59.57],[-44.655,-59.57],[44.655,-59.57],[44.655,0.03]],"c":true}]}],"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.270588235294,0.090196078431,0.207843137255,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":3,"ix":5},"lc":1,"lj":1,"ml":10,"bm":0,"nm":"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2462
                                                                                                                                                                                                                                      Entropy (8bit):3.967668271640046
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:HYkYj+810Ay49RiIWjqAoaIW0eOIND2IYTPXCj6Xm4o+ABoaRps/afs4NodRdCXX:XD8yA19xW4UITfCj620ABoaRpsTzdCXX
                                                                                                                                                                                                                                      MD5:9B6B5E9E4A21CCC3CD41D5F015105036
                                                                                                                                                                                                                                      SHA1:A2FEF5CFFF72445CB11FF78C75EB2A0C3CE6747B
                                                                                                                                                                                                                                      SHA-256:7432F60EA938EF9E023413D350FA2A3610ACC3E713363049A68269D7EF3A329B
                                                                                                                                                                                                                                      SHA-512:D3CED7D9CA5AAD788EEFE4D284D55A22B89E59A49B5B6C6E96F514C404BEE81AB3900916C0EEB80A32EDFD1F81A54DD6E2E7D06696C5712F2A659D521830AD09
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.365-authentication.com/favicon.ico
                                                                                                                                                                                                                                      Preview:............ .........(.......0..... ...............................................p ..m...m...n...n...m...m...lo..j0..........................................................nO..m...m...m...m...m...m...m...m...m...m...m...l@..............................................l...m...m...m...m...m...m...m...m...m...m...m...m...m...k.......................................m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...lo..................................m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...m...l...............................m...m..K..5..*...../..@...g...m...m...m...m...m...m...m...m...nO.........................]..........................;...g...m...m...m...m...m...m...m.....................n@._.t..............................%..a...m...m...m...m...m...m...k_............mA./mA...].................................%...m...m...m...m...m...m...m.............mA..mA..tG....................................@...m...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2482
                                                                                                                                                                                                                                      Entropy (8bit):5.273854172542184
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:ty5UvieFSU5iYgrSIK+DCKcu38Rfg2wKrK+3qBwnsQrG:tyUUUurShHexKVYcfG
                                                                                                                                                                                                                                      MD5:B7052B873BD644EEE144BADF313A0371
                                                                                                                                                                                                                                      SHA1:52C28B701C87A1C590003920A100FCE008F7ABC1
                                                                                                                                                                                                                                      SHA-256:80D07ED4E76A1569BB8D5A2B1B9EBFDA5D7FAC6B8D31A14F6BF87B9928AFE573
                                                                                                                                                                                                                                      SHA-512:EE114E5CC2931AC57A5ED69CF8AF0D7BECDAD33E6DD4A0137DD6E30C98886F774C866D523145747031C650DA4AF4B93C56112FCF8B9E3620E60BA6327C2164A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.IdentityPoliciesUi.en.4ZUdH7C20z0.es5.O/ck=boq-identity.IdentityPoliciesUi.vTHf4p3Qigw.L.B1.O/am=EGZci7QAAQ/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,IZT63,JNoxi,Jis5wf,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,duFQFc,e5qFLc,fKUV3e,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,pjICDe,pw70Gc,r2V6Pd,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yJVP7e,zbML3c,zr1jrb/excm=_b,_tp,techcookiesview/ed=1/wt=2/ujg=1/rs=AOaEmlHk_VBGngXGX0GcWXYarIgtfEsI1g/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:hTAg0b;yxTchf:KUM7Z;zxnPse:duFQFc/m=IavLJc,FqLSBc,krBSJd"
                                                                                                                                                                                                                                      Preview:"use strict";this.default_IdentityPoliciesUi=this.default_IdentityPoliciesUi||{};(function(_){var window=this;.try{._.m("eBAeSb");._.Aga=new _.zq(_.tw);._.n();._.Qga=_.t("IavLJc",[_.is,_.tw]);._.m("IavLJc");.var w_=function(a){_.eE.call(this,a.Ia);this.g=!1;this.s=this.v=null;this.Mi=a.service.focus;this.history=a.service.history};_.v(w_,_.eE);w_.Fa=function(){return{service:{focus:_.FS,history:_.Aga}}};_.l=w_.prototype;_.l.open=function(){var a=this;if(!this.g&&(this.g=!0,this.update(),_.px(_.qx(this).yb(function(){_.ar(this.KL,310,this);this.Aa().wb("sMVRZe")}))(),"none"!==_.qv(this.Aa().Ba(),"display")))try{this.history.un(void 0,void 0,function(){a.s&&a.close()}).then(function(b){a.s=b})}catch(b){}};._.l.KL=function(){_.px(_.qx(this).yb(function(){this.v=_.GS(this.Mi);_.HS(this.Mi,this.Aa())}))()};_.l.close=function(){this.g&&(this.g=!1,this.s&&(this.history.pop(this.s),this.s=null),_.px(_.qx(this).yb(function(){this.Aa().vb("sMVRZe");_.ar(this.fH,310,this);_.Zna(this.Aa());this.v&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                      Entropy (8bit):4.6601579958279
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:hkmskqTzDEtGF6Dr2l2KR/Y:hbqfYDHkX/Y
                                                                                                                                                                                                                                      MD5:435DFEB5ED720569AAE0D19A596268D4
                                                                                                                                                                                                                                      SHA1:C480ED0DD1FB77EC94B575270EB9C49DCC1EC7BF
                                                                                                                                                                                                                                      SHA-256:F818EA49747D1A72A1D7210F97668A62686E1C210868100474F3915DF1CBCE79
                                                                                                                                                                                                                                      SHA-512:092AC9B619A5F81BFE19804FFD9DE75D19B92B4A1CE57AB47CCA83392CF8C14DF8451898FA28CD227101756DBEAA8E64A4774D657347FF8402E7E2C18D518A31
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnYh4U85ulXExIFDURbFPwSBQ2L4FIoEgUNxK_d4xIFDW1rCkoSBQ2VKJT-?alt=proto
                                                                                                                                                                                                                                      Preview:CjIKDA1EWxT8GgUImgEYAgoHDYvgUigaAAoHDcSv3eMaAAoHDW1rCkoaAAoHDZUolP4aAA==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):660
                                                                                                                                                                                                                                      Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                                                      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                                                      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                                                      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                                                      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):46376
                                                                                                                                                                                                                                      Entropy (8bit):4.760560792293901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:QgRN7ChZGd/5zEhQ49zXWV/eTSLtiMK7OQyOYZ:V1d/5edgVrlH
                                                                                                                                                                                                                                      MD5:DBFAC7887A157C9B73DC42927FC15B74
                                                                                                                                                                                                                                      SHA1:435FD188BF66F0207EEB298DD13228D17D36E4D1
                                                                                                                                                                                                                                      SHA-256:FC66E3943BC6EDC7B1F79D952D31DABCBA3BD576190DEEB9A7518CEE6B75C5A1
                                                                                                                                                                                                                                      SHA-512:C1918B35A03BD2110C2CB4EAD140BA342C54EE7BEE2C1E4B6582B56B86DA93AECDDA92DA626C7B15BDEBC067893ACD354919495551E71EE0C9D5993B43433958
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/js/Webtrends.js
                                                                                                                                                                                                                                      Preview:// WebTrends SmartSource Data Collector Tag..// Version: 8.6.2..// MS Version: 3.2.5..// Tag Builder Version: 3.0..// Created: 04/01/2011..function WebTrends() {.. var that = this;.. if (typeof (gDcsId) != "undefined" && gDcsId) this.dcsid = gDcsId;.. else this.dcsid = "not_a_valid_dcsid";.. if (typeof (gDomain) != "undefined" && gDomain) this.domain = gDomain;.. else this.domain = "m.webtrends.com";.. if (typeof (gTimeZone) != "undefined" && gTimeZone) this.timezone = gTimeZone;.. else this.timezone = -8;.. if (typeof (gFpcDom) != "undefined" && gFpcDom) this.fpcdom = gFpcDom;.. else {.. if (/microsoft.com$/.test(window.location.hostname)) {.. this.fpcdom = ".microsoft.com";.. } else {.. this.fpcdom = window.location.hostname;.. }.. }.. if (typeof (gOffsite) != "undefined" && gOffsite).. if (gOffsite == true || gOffsite == "true") this.fpcdom = "";.. this.navigationtag = "div,table";.. if (typeof
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1551)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):159184
                                                                                                                                                                                                                                      Entropy (8bit):5.554986503116319
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:s8onYLk/6dHVuDqRAgQrslmQWjOwBSO8BRY4PK0Byjryn5igUD2WCP3qc76LguIM:s8oYk/ehRAgQIlmQWjOwBSO8BRY4PK0K
                                                                                                                                                                                                                                      MD5:3C18E0B7D37463BCF2703B6B5AAFE937
                                                                                                                                                                                                                                      SHA1:E78BFDE77C824D587C58835A4AD34BF3C6A25438
                                                                                                                                                                                                                                      SHA-256:2F82C472D032973408CF973E2C9213DB2DCEFDC3035A73D5361628C3F6DFDFE6
                                                                                                                                                                                                                                      SHA-512:9D2E2274893DE44F17CC9228F6D32B3DD7FECAABA87E943E8B4A8D68B5209370ABEF34244F13EBAE5822315F2DD0FD2BA92A7F6A4DA5B6691991BB6D587FA455
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ypE8V67UKTU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvJokvtG8N6jN8YSW2ganpY-9G4eQ"
                                                                                                                                                                                                                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Pj=function(a,b,c){return c?a|b:a&~b};_.Qj=function(a,b,c,d){var e=b&2;let f=_.qc(a,b,c);Array.isArray(f)||(f=_.ib);const g=!(d&2);d=!(d&1);const h=!!(b&32);let k=f[_.u]|0;0!==k||!h||e||g?k&1||(k|=1,f[_.u]=k):(k|=33,f[_.u]=k);e?(a=!1,k&2||(f[_.u]|=34,a=!!(4&k)),(d||a)&&Object.freeze(f)):(e=!!(2&k)||!!(2048&k),d&&e?(f=_.wa(f),d=1,h&&!g&&(d|=32),f[_.u]=d,_.gb(a,b,c,f)):g&&k&32&&!e&&(a=f,a[_.u]&=-33));return f};._.Rj=function(a,b,c){a=_.Pj(a,2,!!(2&b));a=_.Pj(a,32,!!(32&b)&&c);return a=_.Pj(a,2048,!1)};._.Sj=function(a,b,c,d,e,f,g){const h=1===e;e=2===e;f=!!f;var k=!!(2&b)&&e;let m=_.Qj(a,b,d,3);b=a[_.u];var n=m[_.u]|0,p=!!(2&n);const v=!!(4&n),r=!!(32&n);let z=p&&v||!!(2048&n);if(!v){var E=m,K=b,N;(N=!!(2&n))&&(K=_.Pj(K,2,!0));let Z=!N,wb=!0,xb=0,jc=0;for(;xb<E.length;xb++){const kc=_.Ra(E[xb],c,K);if(kc instanceof c){if(!N){const $c=!!((kc.na[_.u]|0)&2);Z&&(Z=!$c);wb&&(wb=$c)}E[jc++]=kc}}jc<xb&&(E.length=jc);n=_.Pj(n,4,!0);n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 22 x 22
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                                      Entropy (8bit):7.072122642964318
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:d44xCq3nQQ5Q36sd0Tc/ET4Io9yjPy00EjNF8:d40CqXQQ5E69qEkI4Wy0lNF8
                                                                                                                                                                                                                                      MD5:309B41EE7A44BD51E5D1B52CCC620E5B
                                                                                                                                                                                                                                      SHA1:B162CE55DE01BF7C005F8CE4D4D7C32E7AEACA08
                                                                                                                                                                                                                                      SHA-256:F213507641FD02EC43981535823474ECFDE973D1B33A6CD385F1F0827FD4B528
                                                                                                                                                                                                                                      SHA-512:9279138126F8FEDD3AEF32BA4BCD78D3D26BBD4E7DE6F3B21014B96C34D7E69BC4C6471CC94772346CB6C7F9020EB5FE1A3A96686A5B250F5CCDEE54A0936F4D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/images/hip_text.gif
                                                                                                                                                                                                                                      Preview:GIF89a.....;....333..........ZZY.........fff.........ssr...........................................................................................MML.........@@@....................................!.....;.,.............p.+.....9.P'..D.`..........t..pB\C.k..n...[..x7hRt..x7-}.92....}%p5.+..8..9552...n2...#.3//...3../33..."*..3+.../9..22....3....+./.9.2......9.........3.....}(.).....5..........7......`...........,"J....D>Dlh...F4D(..I..I..@...!..0]B..d%..*w...;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 54 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):839
                                                                                                                                                                                                                                      Entropy (8bit):7.640725229371687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:bLbF0N20R0y166BXm70sS7gW45F4NZnEuqgYAO:bLbahd6AySrsoDbU
                                                                                                                                                                                                                                      MD5:FDA00455A7FA89AAC5CC9DC4B32C1E53
                                                                                                                                                                                                                                      SHA1:2D4E8FA9A4C4527FE4E7E7F99371A93277BB6660
                                                                                                                                                                                                                                      SHA-256:53DB71EE714F368942011F81FB7932CC557A8579567D09D29B65A5A22B299A96
                                                                                                                                                                                                                                      SHA-512:BF96AFD6BB923AB96D011E52298FF996C013E5A5B688CDD2C348AA245DFD0C6C56F8DEE3AE361E850CE62D8A7E598B581C966A9C9465583073D3F39EB3A16B5B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/s8vc8SqhxSuvbL9XvMbsAT4yodOKMwAgscgycPGoZu13cDZE2TycSR7oOPiFTH4SYj0d1PZmuxzOD7d04f9vtmEA0eLatZ9kk7d9TQ
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...6...<.....-.I.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx....0...7W.u....`*.*.T@.........:.. \.6..`.e.N8....}3;N,../.V/.@ .........}&;..Q.k......r.G.&...3.-.....s...V|_{.Y9eSa.6....5.#.7|v..;[a......_.q-....}.A..`FP.....2.....%C9.8..=7)...ar}O..>4d,..i..r.Zu.\.M.oRd9e..i...C.EG.a.{......8.....J/.La?..E.A%..}....).?P..P2...P.........)fW,`..H.+Q..................K.=..w.........Il:n.A..P.\..l..'.Q.;w....}.m.).I.Nd<.W....)....n.z@..'..0.m..L.'....!y8?........ESBT.AQ.....WE..).l.P_..)....Q-Tty.....-..4.f^.v.......m.3.....A..F.../...Y.w..4...q.....C...Z..U<g\~...^..4.R...W.xd..A.\...../.DW.^(GL%.......B...."...=...|C.~D....Op..X.....o......1.@..]..A.B.......... ..W..A......J.\.%..............;....d.....N....'.>...A..+.@..z...W.....l.!....#.....~......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1609
                                                                                                                                                                                                                                      Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                      MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                      SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                      SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                      SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11021), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11021
                                                                                                                                                                                                                                      Entropy (8bit):4.591167548365092
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:4Mb2XtlvGMMBMDo+tvHQ7f8+soScDHdS9ABR9yhd:vqtlvZMBMD3HQ7E+soSoHdrBR9A
                                                                                                                                                                                                                                      MD5:568ED47DCED99E0BC4E1D27D90ECEA85
                                                                                                                                                                                                                                      SHA1:1A95FF34EC9D5BF2655F1AA86CB453DC3C5F1CFC
                                                                                                                                                                                                                                      SHA-256:31B473DCB8F7121408D9BBAB8DEEDA6C685CE6AEF2A5F55CD71E589B0152B275
                                                                                                                                                                                                                                      SHA-512:C3FAABC62FBC25430BDDA19EE7AF1707151C4096AA69BF20390F1FEC9244AA0B34CDB8EFE34A5AD90D1FAEB78D30F7CABC03E50083A3988C18825499C7F282D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"v":"5.5.9","fr":24,"ip":0,"op":72,"w":522,"h":522,"nm":"Extremism","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 3 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[334.07,328.883,0],"to":[6.667,6.667,0],"ti":[-6.667,-6.667,0]},{"t":72,"s":[374.07,368.883,0]}],"ix":2},"a":{"a":0,"k":[313.18,309.27,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[-29.931,-15.25],[0,0],[0,0],[0,31.94],[-116.94,0]],"o":[[0,0],[0,0],[-13.64,-28.59],[0,-116.93],[33.849,0]],"v":[[154.09,-129.135],[2.322,103.83],[-132.52,152.135],[-154.09,59.935],[57.98,-152.135]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.333333333333,0.247058823529,0.105882352941,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":3,"ix":5},"lc":1,"lj":1,"ml":10,"bm":0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1805
                                                                                                                                                                                                                                      Entropy (8bit):7.265265285391204
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:oV1hpunQWwjx82lY2T32HEV8KJyJ3VAyKOGpxbAKJcyIXRP6VEBxX4pAE60KKAU9:4itNn2VMJ3R6breHDBBThFtYeD5B2
                                                                                                                                                                                                                                      MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                                                                                                                                                                                                      SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                                                                                                                                                                                                      SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                                                                                                                                                                                                      SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/images/header_microsoft.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1555
                                                                                                                                                                                                                                      Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4272
                                                                                                                                                                                                                                      Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                      MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2956)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33242
                                                                                                                                                                                                                                      Entropy (8bit):5.530893022503252
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:SiexVwMZ2RR4Wk3uAocj1vRi58ouJxxrrzP/SfYCb3bIgRP:SilFEj1v0KxAP
                                                                                                                                                                                                                                      MD5:E9CEDEF7C6188C597E5134685CB3006E
                                                                                                                                                                                                                                      SHA1:8715BAF458A9550F361A9B8624418566D6ED3F18
                                                                                                                                                                                                                                      SHA-256:43E4D52B48D6F5418865FCF3BC77D457B1630D05746346F2C0D42F86BB816633
                                                                                                                                                                                                                                      SHA-512:B53D7EFB88CC6F59EDACDE30F3658461E6529366C912ECC79D9042780AB5C52C455FB4ABC8C6C6B4653B47ECB8666F1B6843EFB55F4D3E9DF31EBABE9FFDFA20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.IdentityPoliciesUi.en.4ZUdH7C20z0.es5.O/ck=boq-identity.IdentityPoliciesUi.vTHf4p3Qigw.L.B1.O/am=EGZci7QAAQ/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,FqLSBc,IZT63,IavLJc,JNoxi,Jis5wf,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,duFQFc,e5qFLc,fKUV3e,gychg,hc6Ubd,kWgXee,krBSJd,lsjVmc,lwddkf,n73qwf,ovKuLd,pjICDe,pw70Gc,r2V6Pd,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yJVP7e,zbML3c,zr1jrb/excm=_b,_tp,techcookiesview/ed=1/wt=2/ujg=1/rs=AOaEmlHk_VBGngXGX0GcWXYarIgtfEsI1g/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:hTAg0b;yxTchf:KUM7Z;zxnPse:duFQFc/m=RqjULd"
                                                                                                                                                                                                                                      Preview:"use strict";this.default_IdentityPoliciesUi=this.default_IdentityPoliciesUi||{};(function(_){var window=this;.try{.var TM;_.SM=function(a){this.g=a||{cookie:""}};_.l=_.SM.prototype;._.l.set=function(a,b,c){var d=!1;if("object"===typeof c){var e=c.EV;d=c.xM||!1;var h=c.domain||void 0;var g=c.path||void 0;var k=c.Cv}if(/[;=\s]/.test(a))throw Error("Zb`"+a);if(/[;\r\n]/.test(b))throw Error("$b`"+b);void 0===k&&(k=-1);c=h?";domain="+h:"";g=g?";path="+g:"";d=d?";secure":"";k=0>k?"":0==k?";expires="+(new Date(1970,1,1)).toUTCString():";expires="+(new Date(Date.now()+1E3*k)).toUTCString();this.g.cookie=a+"="+b+c+g+k+d+(null!=e?";samesite="+e:"")};._.l.get=function(a,b){for(var c=a+"=",d=(this.g.cookie||"").split(";"),e=0,h;e<d.length;e++){h=(0,_.Li)(d[e]);if(0==h.lastIndexOf(c,0))return h.slice(c.length);if(h==a)return""}return b};_.l.remove=function(a,b,c){var d=void 0!==this.get(a);this.set(a,"",{Cv:0,path:b,domain:c});return d};_.l.rg=function(){return TM(this).keys};_.l.Ze=function(){ret
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11021), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11021
                                                                                                                                                                                                                                      Entropy (8bit):4.591167548365092
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:4Mb2XtlvGMMBMDo+tvHQ7f8+soScDHdS9ABR9yhd:vqtlvZMBMD3HQ7E+soSoHdrBR9A
                                                                                                                                                                                                                                      MD5:568ED47DCED99E0BC4E1D27D90ECEA85
                                                                                                                                                                                                                                      SHA1:1A95FF34EC9D5BF2655F1AA86CB453DC3C5F1CFC
                                                                                                                                                                                                                                      SHA-256:31B473DCB8F7121408D9BBAB8DEEDA6C685CE6AEF2A5F55CD71E589B0152B275
                                                                                                                                                                                                                                      SHA-512:C3FAABC62FBC25430BDDA19EE7AF1707151C4096AA69BF20390F1FEC9244AA0B34CDB8EFE34A5AD90D1FAEB78D30F7CABC03E50083A3988C18825499C7F282D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/images/home/lottie/extremism.json
                                                                                                                                                                                                                                      Preview:{"v":"5.5.9","fr":24,"ip":0,"op":72,"w":522,"h":522,"nm":"Extremism","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 3 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[334.07,328.883,0],"to":[6.667,6.667,0],"ti":[-6.667,-6.667,0]},{"t":72,"s":[374.07,368.883,0]}],"ix":2},"a":{"a":0,"k":[313.18,309.27,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[-29.931,-15.25],[0,0],[0,0],[0,31.94],[-116.94,0]],"o":[[0,0],[0,0],[-13.64,-28.59],[0,-116.93],[33.849,0]],"v":[[154.09,-129.135],[2.322,103.83],[-132.52,152.135],[-154.09,59.935],[57.98,-152.135]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.333333333333,0.247058823529,0.105882352941,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":3,"ix":5},"lc":1,"lj":1,"ml":10,"bm":0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):121508
                                                                                                                                                                                                                                      Entropy (8bit):5.49676897858494
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:iFQyvcHMy3p8HqAmsWcy3G98sS0yPht8P4DMc:5yCp8asjEtI4DMc
                                                                                                                                                                                                                                      MD5:3898B5CE3092170B3BE4C6D959F4490B
                                                                                                                                                                                                                                      SHA1:65CD0E7EE8B2D8FCA66C5C8836234F16700B098B
                                                                                                                                                                                                                                      SHA-256:3E14A8C1B9A0BB7B7B36CD163D168074B385572518DBE6CBC66115880C701996
                                                                                                                                                                                                                                      SHA-512:604E0C53B052EC503DC8A12AC24FC804A381135DFCFC3BF1850A3ABB18DB0F3365C2A35C313691959C213018CB9D93C3F4D0D807689F86EEE84F49AE9EDA23E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.q86ihocu0HA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ/cb=gapi.loaded_0"
                                                                                                                                                                                                                                      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,ma,pa,ta,va,wa,Da;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ma=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=ma(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                                                                      Entropy (8bit):4.97912876237386
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:YW1YXJAIWF32RQYXJAIWF32n3C237uiGbW0bEdQwwLMzMePO:YZaIWRKZaIWReCmX0bEmp1
                                                                                                                                                                                                                                      MD5:202C0305576974D40B1C3280B997DC8E
                                                                                                                                                                                                                                      SHA1:CA60C94A96A0282B2B2D5ABBAFA3C6BAE080C47C
                                                                                                                                                                                                                                      SHA-256:C954DFAF1AF0FF37E8FCD918B083A7F43C974221F91B13A001F60896122AF3DF
                                                                                                                                                                                                                                      SHA-512:00C926343AD8B41EDF439F773DF19E178636F88B325119AF48200A34866308804592521E6525E20977DB724169C816674EED008772311F01C187F8E0003444FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://policies.google.com/_/IdentityPoliciesUi/manifest.json
                                                                                                                                                                                                                                      Preview:{"name":"Privacy \u0026 Terms . Google","short_name":"Privacy \u0026 Terms . Google","start_url":"/?lfhs\u003d2","display":"standalone","icons":[{"src":"//ssl.gstatic.com/policies/favicon.ico","type":"image/*","sizes":"32x32"}]}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17153)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17340
                                                                                                                                                                                                                                      Entropy (8bit):5.303008957570859
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eiTzlWjjq1ycX9E9dTbh6M0p9zpXl8gq8CUCUHD3RrU:hsjjq1ycX9E9dTFZSXl8gq8CUCUHLm
                                                                                                                                                                                                                                      MD5:0AF3D798B125AE31A8AC2AD96E9B6513
                                                                                                                                                                                                                                      SHA1:BF7EC25C84965D3AFBC56855BC3D3BD579F5B8EC
                                                                                                                                                                                                                                      SHA-256:E7F034BF8DBA4F24FEF0A207FAA9ED8A7EE75788F353D60C8AA05C010E1CECFF
                                                                                                                                                                                                                                      SHA-512:89879F56D94F99F7C12D7A309A1EDD6819FC5D3EC4D23FC7E8AB197C180246EB37EB66094277A12374F073B94B2310922FCED2617E792F465459C999419717E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/external_hosted/hammerjs/v2_0_2/hammer.min.js
                                                                                                                                                                                                                                      Preview:/**. * @license. * Hammer.JS - v2.0.2 - 2014-07-26. * http://hammerjs.github.io/. *. * Copyright (c) 2014 Jorik Tangelder <j.tangelder@gmail.com>;. * Licensed under the MIT license */...!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(k(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e,f;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0,f=a.length;f>e;e++)b.call(c,a[e],e,a);else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(a,b,c){for(var e=Object.keys(b),f=0,g=e.length;g>f;f++)(!c||c&&a[e[f]]===d)&&(a[e[f]]=b[e[f]]);return a}function i(a,b){return h(a,b,!0)}function j(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&h(d,c)}function k(a,b){return function(){return a.apply(b,arguments)}}function l(a,b){return typeof a==hb?a.apply(b?b[0]||d:d,b):a}function m(a,b){return a===d?b:a}function n(a,b,c){g(r(b),function(b){a.addEventListener(b,c,!1)})}function o(a,b,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15552
                                                                                                                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7776
                                                                                                                                                                                                                                      Entropy (8bit):7.944963528884463
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:gEMb+vfxFE4X/xgNIgmc8AMsre+a0xbptiqkvQ:wyRFE4X/WNhmc8A3re30xbXkQ
                                                                                                                                                                                                                                      MD5:8053DEB060D0A95BF4C6CF622377746A
                                                                                                                                                                                                                                      SHA1:52CB7CDC8CA2801B60DB8CF9D15E11AF42483682
                                                                                                                                                                                                                                      SHA-256:6B3600C1D40AA6D1A623EF12CE62C08A1B3189CBBE2D2511F1E9C62C58AA7B97
                                                                                                                                                                                                                                      SHA-512:72BDF759886B42AB39214D1EBCB9BD14A5DA97B96B08E7809C7E6EE6A35D10219E87C722CD269F1E096031F93FAB4ECA08E059D48016A9B77E8B5CA583DC2D30
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFFX...WEBPVP8 L........*....>m6.H$#%%...`...in.u>.....Q....f.aN.6fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffP.Q......6/S.Mo.R.............[.T...a.DDDDDDD=@....|..\>..p.+w.../..........=ffffffffffffff.K.`W.s..>.....;.)....-N....R..lH.W.j.....m....v.A..............bC7.R>.s.U.:..D.F..,....q.\iw......N....l....bB..O.................*.:>n..CY.,.{....z.u...9.......T.t}.e...t8.z.'u.2...UUUUUUUUUUUT*.R..iu.D.k...n....$.R.a...Dk{K5.Y..UM.^Z.*.H..u......DDDDDDDDDDDA.A..N`,......1..l....f$.f5*w..b.S....F......0...s.M.u.TAm..pwwwwwwwwwwwep..........5Rj.x..8.....[M{..B......7.p>fo.x......f..h..........@.u=....By..........p.K..........R$YS....@b.:.r.J.UV.....%:...J.5.0...^gq...=v.UUUUUUUUUUB..):,g..N.O...p...w.h........c.M.....M.3N&......|..T...P.Up......."}...m^........................T....0}.:.p.....y.yn...&..v.. .~.....%8.dq..5..:r"""""""""!....N...Cc.........@OK..~.......G.F-....{6.Jm.....4...@..|....0.2..%..............|G...th.,.&T\.....+l.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 22 x 22
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                                      Entropy (8bit):7.072122642964318
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:d44xCq3nQQ5Q36sd0Tc/ET4Io9yjPy00EjNF8:d40CqXQQ5E69qEkI4Wy0lNF8
                                                                                                                                                                                                                                      MD5:309B41EE7A44BD51E5D1B52CCC620E5B
                                                                                                                                                                                                                                      SHA1:B162CE55DE01BF7C005F8CE4D4D7C32E7AEACA08
                                                                                                                                                                                                                                      SHA-256:F213507641FD02EC43981535823474ECFDE973D1B33A6CD385F1F0827FD4B528
                                                                                                                                                                                                                                      SHA-512:9279138126F8FEDD3AEF32BA4BCD78D3D26BBD4E7DE6F3B21014B96C34D7E69BC4C6471CC94772346CB6C7F9020EB5FE1A3A96686A5B250F5CCDEE54A0936F4D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.....;....333..........ZZY.........fff.........ssr...........................................................................................MML.........@@@....................................!.....;.,.............p.+.....9.P'..D.`..........t..pB\C.k..n...[..x7hRt..x7-}.92....}%p5.+..8..9552...n2...#.3//...3../33..."*..3+.../9..22....3....+./.9.2......9.........3.....}(.).....5..........7......`...........,"J....D>Dlh...F4D(..I..I..@...!..0]B..d%..*w...;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):102801
                                                                                                                                                                                                                                      Entropy (8bit):5.336080509196147
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                                                                                                                                                                                                                                      MD5:C89EAA5B28DF1E17376BE71D71649173
                                                                                                                                                                                                                                      SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                                                                                                                                                                                                                      SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                                                                                                                                                                                                                      SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/ScriptResource.axd?d=pABuACtOHeR2qfgdogWC1i7MDlgaaHZbkwqAUHVAo2RW2y-jVK3wb5E0zydvyg8qV_AtdJgrBmigahsAmL7VDrO4JanmpKN1xCxw6Z1Db4kzIHsl8aYq_JZSmEDHSi7ZbO0u3sGH90Ma9TyUQWYM8gzFgerZ9aY5JvX29BQy4pSpRO6X0EfehBKZShfJgJqTqoIWTVHb0r8OZQhoxNvuUORx0HA7E4tVm-bRHmrzDaY1&t=ffffffffadad19fc
                                                                                                                                                                                                                                      Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1878
                                                                                                                                                                                                                                      Entropy (8bit):4.7225904534255125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:c0Ac8UJi7ILHCJ5XdkIZiRXMqiTMmLx/D2KRp0yE3J5p:K4I7ILK6F5ijLtRDE3J5p
                                                                                                                                                                                                                                      MD5:86BFD1E371C424C7D311302DD758496D
                                                                                                                                                                                                                                      SHA1:A1FCB2D141D507EEB7B681A9E01B222642A0F4C7
                                                                                                                                                                                                                                      SHA-256:A1A3016D8C5C59F43F053D19C45C78E9263803CCDD913DAA444DDF224622200E
                                                                                                                                                                                                                                      SHA-512:23F9961A6250A6FCFF67EBDB48F142074AC6EFD00F7EF13923EEE0A9C109A84C4800A743D643DB9329267B5E7631C41FFC4498B8604E20092B8192C07E1582FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg. version="1.1". id="Layer_1". x="0px". y="0px". viewBox="0 0 876.6 250". xml:space="preserve". width="876.59998". height="250". xmlns="http://www.w3.org/2000/svg". xmlns:svg="http://www.w3.org/2000/svg">.<style. type="text/css". id="style50">...st0{fill:#121112;}.</style>.<path. class="st0". d="m 314.1,71 h 65.5 v 19.1 h -21 v 69.8 h 21 V 179 h -65.5 l 0.1,-19.1 h 20.9 V 90.1 h -21 z m 128.3,66.1 h 26.4 l -0.3,1.7 c -2.5,15.3 -12.5,24 -26.5,24 -16.6,0 -28.4,-13.4 -28.4,-36.2 v -2.5 c 0,-22.8 11.8,-36.8 29,-36.8 12.7,0 21.9,7.1 23.8,18.4 h 23.4 c -2.9,-23 -21.5,-37.2 -47.3,-37.2 -31.6,0 -53.1,22.5 -53.1,56.4 v 0.9 c 0,34.5 18.9,55.4 47,55.4 13.7,0 25.3,-5.7 32.4,-15.9 V 179 h 22 v -60.5 h -48.3 v 18.6 z M 237.5,90.1 H 274 v 49.5 c 0,15.6 -6.9,23.2 -17.4,23.2 -10.6,0 -17.2,-7.6 -17.4,-22.3 H 216 c 0.3,25.6
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):162158
                                                                                                                                                                                                                                      Entropy (8bit):5.22148597453116
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:G32Ne4CYr3VTFNtA+8jVyWx5jdMLIGmPZxYlz4c0VN4:G3adr3VTFoAkPMZ+/Ylz/0VN4
                                                                                                                                                                                                                                      MD5:EFD415521E7C66A37ED54B17F060A9D2
                                                                                                                                                                                                                                      SHA1:9ACBBBF5253BF8E5280A78FF16AA929CD691D368
                                                                                                                                                                                                                                      SHA-256:1336CFD96A228D5F5640994451A21D88E0B827F90E445F5941FC1E6CB1673CC7
                                                                                                                                                                                                                                      SHA-512:BE8872993DF4388525E34D8B6DE545854973C14F6AAF69D991D6D5475CA75A2078BD5B85D76BB25532D8E4BF52E32FCEB954A1239D27ABFFA5D7718D23F9FD1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"moduleGraph":"quantum/t7xgIe/ws9Tlc/cEt90b/qddgKe/yxTchf/sy6s/sy6t/sy6u:6,7/sy6v/xQtZb:5,8,9/sy6w/R9YHJc:8,b/KUM7Z/wrzEXb/TxCJfd/WVDyKe/sy6x/Vj9hpd:g,h/tafPrf/dtl0hd/lLQWFe/Il1M4b/eHDfl/FONEdf:k/JiVLjd:k/FAUdW:k/dMZk3e:n/ofjVkb/qaS3gd/T9y5Dd/yiLg6e/Q7BaEe/tRaZif:u/F2pEhc/n73qwf/UUJqVe/MpJwZc/sy6y/nAFL3:12/sy6z/NTMZac:14/sy70/sOXFj:16/sy71/oGtAuc:18/sy72/sy73:1a/byfTOb:1b/sy74/sy75/sy76/sy77/LEikZe:1b,1d,1e,1f,1g/sy78/xUdipf:1i/sy7a/sy79:1i,1k/sy7c/sy7b:1l,1m/sy7d/NwH0H:1j,1n/sy7e:1g/sy7f/gychg:1h,1p,1q,1r/Ulmmrd:1s/rJmJrc:1a,1e/GHAeAc/Wt6vjf:1e/lsjVmc:1d/IZT63/Vgd6hb/sy7h/sy7i/sy7j:20,21/YNjGDd:22/iFQyKf/sy7l/sy7m:25/sy7k:1y,22,26/PrPYRd:23,27/sy7n/vfuNJf:29/sy7o/hc6Ubd:24,28,2a,2b/sy7p:12,18/sy7q:26/sy7r/q0xTif:13,14,16,19,28,2d,2e,2f/sy7s/rLpdIf:2h/w9hDv:1p/JNoxi:1t,2j/SNUn3/ZwDk9d:1i/RMhBfe/U0aPgd/io8t5d/sy7t/KG2eXe:2o,2p,2q/Oj465e/sy7u/FloWmf:2r,2t/Erl4fe/RuUrcf:2s/JsbNhc/Xd8iUd/sy7v/d7YSfd:6,7,2x,2z/sy7w/sP4Vbe:31/sy7x/ul9GGd:33/kMFpHd/sy7y/sy7z/sy80/sy81:36,37,38/COQbmf:39/uY49
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 22004, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22004
                                                                                                                                                                                                                                      Entropy (8bit):7.99127960359835
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:384:DCTOFOmmGanBzkKs3I5uAk4Fb/NLik5vB+cQvloXXGfuWCUhmQ0Esjd:DCiFFOpxs3kP/NlxY6GfhC6B05
                                                                                                                                                                                                                                      MD5:3EFAEBC2908A7977F7D3E16674C637AA
                                                                                                                                                                                                                                      SHA1:50A661499C50CB8A4D9786E407087993F84BEA08
                                                                                                                                                                                                                                      SHA-256:0635FF0CCB2706775773ECFB4D20DE46FF9E30D2CAA3FDB56CA82042DCF04A53
                                                                                                                                                                                                                                      SHA-512:9A41AE121A83D4B946DA24FD8C9C518756B1F606AFCC7ED5789220F10B52205BFB174642AECF08AA4F89313F316ECE4978A01DFE9F0515379249B3BA812A923A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/overpassmono/v16/_Xmq-H86tzKDdAPa-KPQZ-AC1i-0tg.woff2
                                                                                                                                                                                                                                      Preview:wOF2......U........\..U...........................;..4..,?HVAR...`?STAT....F/V.....x.z..f.0.f.6.$..H. ..8........5l.v.[U...HE.l....O.H..q.............:..%.i..z%.N.Q...V7.vC.[X..5...9%x.G...4..)...%.D.4.7f..4.U*.`.hC;O..e..i.....+.....MK.E./lQ..2.=Os...)L;....%......../:30~..G.K.....*<............^.K'.!/..Z(.........*.....TX..I@..a.zd...!D.8.KG.E....4p.0D....O....L ..z*!$..B .t.HH...Z.P....K..g=A...m.{.{.z.S.{.a....dY.....^...../..K....K.{.r.j%..Bh.yb._..Q.....V..&q..E..t.Cb(i=".....y.....0..p@....i.f........b?t...%%.e.U.PU..t..2.Wx..Ue.%....4.(.,.".,+.y,+..u.'.u....\.>.{...G............(K......u...6'.3..N...W+?....m..z.6_3Y..q.1..DrE.AD..... .......N/...4b#.QI.........0....B.91./.M\S....{....xI..`.."Y.?.O.r..?S.v>.+..."..'.BT(..D.\.j.3..;..[$J.......d.$%.T......Y.N.....s.]].t....e.............^.&Lu.......x....k....h..9b..u..?...+.K..........e..)../....K...iS.V.9..1-MS......x.L..zMox....V^)...cj.#.........B$H...?.B..I.1....n.B..P..[.$..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1660
                                                                                                                                                                                                                                      Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                      MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                      SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                      SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                      SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1660
                                                                                                                                                                                                                                      Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                      MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                      SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                      SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                      SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3059
                                                                                                                                                                                                                                      Entropy (8bit):7.8035944355387254
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                                                                      MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                                                                      SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                                                                      SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                                                                      SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10975), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10975
                                                                                                                                                                                                                                      Entropy (8bit):4.620427665018607
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:4RyZNxABo6txATLTlxM+VQdxVoE0RxKNqxkcYfNxqAD4YNROyj1x9sg:gUShShKjPDkIw+BN8kb1fsg
                                                                                                                                                                                                                                      MD5:A8EF6ECB22C76E770DC61237187E64B8
                                                                                                                                                                                                                                      SHA1:3359EA56CC0BEE58B95884F3B3AAD20BDF0CE243
                                                                                                                                                                                                                                      SHA-256:5D617765694332F24EC36A417BEEEFE73A55C63CED674ADF1E855E8BF5B7D0AC
                                                                                                                                                                                                                                      SHA-512:7E88376FB7C9B230552D29D5F93BE6786BD8B67097FF5974856473A9CCE1A1D555CF43961D5AF289D812EB4B53B32005A6C88E89B3B3E892633E8973F940A2EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/images/home/lottie/disinformation.json
                                                                                                                                                                                                                                      Preview:{"v":"5.5.9","fr":24,"ip":0,"op":72,"w":460,"h":690,"nm":"Disinformation","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 5 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.2],"y":[1]},"o":{"x":[0.8],"y":[0]},"t":0,"s":[90]},{"t":72,"s":[0]}],"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[238.105,701.534,0],"to":[0.333,0,0],"ti":[-0.333,0,0]},{"t":72,"s":[240.105,701.534,0]}],"ix":2},"a":{"a":0,"k":[235.128,233.117,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[0,-62.896],[0,0],[-125.986,0],[0,0]],"o":[[-62.896,0],[0,0],[0,-125.986],[0,0],[0,0]],"v":[[115.064,0.175],[1.182,114.059],[-115.064,114.059],[113.053,-114.059],[113.053,0.175]],"c":false},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.094117647059,0.137254901961,0.38431372549,1],"ix":3},"o":{"a":0,"k
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (732)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3499
                                                                                                                                                                                                                                      Entropy (8bit):5.514954022437684
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:85J5e4TByxDAKtpRSkA9OIooGd/vkBXOx:ym3SOvEm
                                                                                                                                                                                                                                      MD5:EE13A92A6B64C3E0546CB19FFF35FBCF
                                                                                                                                                                                                                                      SHA1:5E9D677D41C9DB00BF16BFA5785166347879655E
                                                                                                                                                                                                                                      SHA-256:94DCFB6DEABF5F02C403FAA970B51452EE327F423EE65505E34A5E2C87AA05BF
                                                                                                                                                                                                                                      SHA-512:A9CB285F815779C10810273432E2D28E3C56D23E3EE4D44E0C8A8A76C1AE262E412A4556ADDF2879B584026EF6CEDF19E8E074380CAFBC6198B6F2F1A51DF975
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/ck=boq-one-google.OneGoogleWidgetUi.4C_9vExYeNY.L.B1.O/am=CGFIGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHuMNAQ08IWr-OAC7FmlrxIQYVBGSg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.p("Wt6vjf");.var jy=function(a){this.wa=_.y(a,0,jy.qb)};_.E(jy,_.C);jy.prototype.Xa=function(){return _.Xj(this,1)};jy.prototype.qc=function(a){_.ok(this,1,a)};jy.qb="f.bo";var ky=function(){_.cn.call(this)};_.E(ky,_.cn);ky.prototype.hb=function(){this.Gr=!1;ly(this);_.cn.prototype.hb.call(this)};ky.prototype.g=function(){my(this);if(this.Pk)return ny(this),!1;if(!this.Ns)return oy(this),!0;this.dispatchEvent("p");if(!this.Up)return oy(this),!0;this.Qo?(this.dispatchEvent("r"),oy(this)):ny(this);return!1};.var py=function(a){var b=new _.it(a.Ux);null!=a.Gq&&b.i.set("authuser",a.Gq);return b},ny=function(a){a.Pk=!0;var b=py(a),c="rt=r&f_uid="+_.$h(a.Up);_.Jo(b,(0,_.D)(a.i,a),"POST",c)};.ky.prototype.i=function(a){a=a.target;my(this);if(_.Qo(a)){this.Qn=0;if(this.Qo)this.Pk=!1,this.dispatchEvent("r");else if(this.Ns)this.dispatchEvent("s");else{try{var b=_.Ro(a),c=JSON.pars
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2463
                                                                                                                                                                                                                                      Entropy (8bit):6.994052150121201
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:H0itvnLUG0J3nL8VO2ocia6Dk4MAbpGW4YBE/2p:HfNmT2QDnMAbsWTp
                                                                                                                                                                                                                                      MD5:93DE6FB07C1382459E473381DA5D0E7E
                                                                                                                                                                                                                                      SHA1:4E1208D482A7ABA8C86FDCF8E0E92C90BB8C8C8A
                                                                                                                                                                                                                                      SHA-256:E97FA0CFE4B0A7BB22E9713A67D4667DA064E674A944D607E78F0D3BF48E57A5
                                                                                                                                                                                                                                      SHA-512:B415DE10B55639DD5DFDD038FD490B675059122373659DD86AA00EBC7F6735FD22360264226F8675741FB76F3B3A16E9AB7FA907F489B377EF16E9222AA26E3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/images/wait_animation.gif
                                                                                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BCB95722648AE111A86BB806ED51E581" xmpMM:DocumentID="xmp.did:185F1A028B0511E19AA1A07B5BDC793D" xmpMM:InstanceID="xmp.iid:185F1A018B0511E19AA1A07B5BDC793D" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D7EC7F987A8AE111A86BB806ED51E581" stRef:documentID="xmp.did:BCB95722648AE111A86BB806ED51E581"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26951
                                                                                                                                                                                                                                      Entropy (8bit):4.514992390210281
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                                                                                                                                                                                                      MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                                                                                                                                                                                      SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                                                                                                                                                                                      SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                                                                                                                                                                                      SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://passwordreset.microsoftonline.com/ScriptResource.axd?d=FBXBLxKPcHVHvyZc190yZnPOxwG7T701xV2q4Qc0VUY4VIehA3ym4L2M_3PgX65SwCpAxaS32-mHoZGgV2tBDKXWEb2uMkin5UAfGdN8JJ34CT5Qv1DPq1-lPNlaQXK7j1W2514Vbh0bToulu39K5_I3U2qzflWMZML9EDPd-42P07ZVsAweU5sarU2biCUhCNPqzUgn-hXjFMfNDqduBQ2&t=fffffffff937e5a5
                                                                                                                                                                                                                                      Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (7926)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33643
                                                                                                                                                                                                                                      Entropy (8bit):5.812953800100526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:GDEghhvpul9P1OX5uuIb2aFf0a0ELF2CgrGRIDJnavWg1C4QzFJ/N4FxNx+:P1OX5TEJVg11g1Cn1gxNx+
                                                                                                                                                                                                                                      MD5:582C5C535B886361C6E441E5093A7479
                                                                                                                                                                                                                                      SHA1:A95AFB18A79D6DB9B891E39076255CF2E7AFF1BA
                                                                                                                                                                                                                                      SHA-256:DA95119A52D71FD289F1CF9A4A60DAF01901449867506033AD18FD2904C72BCC
                                                                                                                                                                                                                                      SHA-512:34F4E9051C53B5C513CAA3A3DF870B45B1B106290EE93E7F151FEB4F187BA3C2178130F2E162564CFCFB23D79EB7AF1365CEA485172CD7592A1B09409764C5DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=f564582f878719e3&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="Gnr7KLCPfqMmdXtkZMZyuw">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"6354635528553101978","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSCx0O99WlEOquvBIW\"]]]","Vvafkd":false,"Yllh3e":"%.@.1701299534387021,21449247,1443299068]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20231127.03_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,93814384],"gGcLoe":false,"nQyAE":{},"qwAQke":"OneGoogleWidgetUi","rtQCxc":300,"w2btAe":"%.@.null,null,\"\",true,null,null,true,false]","y2F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.6.0.min.js
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33092
                                                                                                                                                                                                                                      Entropy (8bit):7.993894754675653
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                                                                      MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                                                                      SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                                                                      SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                                                                      SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                                      Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2879
                                                                                                                                                                                                                                      Entropy (8bit):4.7174732529675385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:+7cqzHviuv6XFVFc9cz/NWa+FoBiaZCQMAgFcUz/NWa+FoBCRWry:+7luu+FVOuz/0a9vgOUz/0a9Cv
                                                                                                                                                                                                                                      MD5:04C5EFA0520C7AEAC1D79EA471233F99
                                                                                                                                                                                                                                      SHA1:DB121BB151E0F6B642FB70D749FBA936F205E0AA
                                                                                                                                                                                                                                      SHA-256:A4E400597A33B39EF7491E7DA014159B69B9491369681679835FC75B77B44B14
                                                                                                                                                                                                                                      SHA-512:D7C8C6070A4AA7D05EA022C0B137360BE6400DFBCBC624E3E7AA1741D483D37ADFA322B28463BD738C081099593E2EB5331A970CB494CC25801117A5ECC36759
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="134" height="53" viewBox="0 0 134 53"><defs><path id="c" d="M426.57 71.8c2.4-7.43-.85-15.69-6.79-20.25-.18 1.14-.4 2.26-.64 3.37-2.3 10.43-8.76 22.08-20.56 22.76a16.52 16.52 0 0 1-11.42-3.88c-.39 1.99-.67 4-.78 6-.1 1.77.11 3.6 1.06 5.14 1.76 2.84 5.33 3.58 8.41 3.7 5.16.18 10.52-1.05 15.39-2.74 6.72-2.06 13.11-7.24 15.33-14.1"/><path id="a" d="M380 36.52h40.4V73.8H380z"/><path id="e" d="M409.58 48.04c3.8-.06 7.32 1.29 10.2 3.5.36-2.19.6-4.41.62-6.6a8.72 8.72 0 0 0-1.28-5.1c-1.88-2.75-5.48-3.34-8.56-3.32-5.17.04-10.47 1.5-15.25 3.4-6.63 2.36-12.8 7.8-14.72 14.77-1.95 7.06 1.12 14.65 6.57 19.1.26-1.32.57-2.63.91-3.92 2.73-10.31 9.7-21.67 21.51-21.83"/><path id="f" d="M398.58 77.68c11.8-.68 18.26-12.34 20.55-22.76.25-1.11.46-2.24.65-3.37a16.32 16.32 0 0 0-10.2-3.5c-11.81.15-18.78 11.51-21.51 21.83a61.8 61.8 0 0 0-.91 3.92 16.53 16.53 0 0 0 11.42 3.88"/><path id="g" d="M443.46 75.93a13.86 13.86 0 0 1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 854 x 1100, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):646897
                                                                                                                                                                                                                                      Entropy (8bit):7.992996402908561
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:622l78inO5dRt0nlS/36orTzaLNrM2H91E/L7YqmswkLR3QsEI01Z1DxrVa12+je:0o2otiSP6orHy1QL7wpGId1DhVa12L
                                                                                                                                                                                                                                      MD5:652102032FFFFCD03B1794EA981CD3E4
                                                                                                                                                                                                                                      SHA1:27660A1BBE535AAFCD4BE626DB1A51032924B549
                                                                                                                                                                                                                                      SHA-256:DABC036F85B7C897A9BC3F87E99D303DE7EC393C4C6E1C052A679E7728F77E32
                                                                                                                                                                                                                                      SHA-512:E5E19F7D4BCB5FD9E3FFF0A6D676F3AB7CC30CEFA40EEBC95799B6BA8871733A17B1B47BB37A4BE826DA37A7DEFBD3C04162B07E37C0CA126B11CE09C39F9BCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lh3.googleusercontent.com/iKWskP71GqflssrKf0wqImr1VkHXd0YfZDm4e5SyObR1O9TwoaVxXQlI1xoUmo8IS4UWfNNKHQgXrgKToyJzaAdRjHZ0xmEwB2Cx_p4=s1100
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...V...L.......O....sBIT.....O... .IDATx....-Kr....3.~.7.....H6E..d..).0l.^...\x....xg...+...+o..6`..C.`..$..)Z...u.~..x.....LU..^dfTT.s.M......{.d."##......7..K......={.....?.>....._)..P...........".]..E.....9..,..f.:...b.O..ep....9/c...f....t'.....f.g..L...S?Af.iwK*..h.f.a.z#{h..&..aq.....!...N.....,.&.....v/...y..;f.cF"z.N.....x..Q..G.?.....g.a@..{.NLf.5[c3\UQ.....@/R.U.].S..O.d.........?Y~4..@.....f.....[T..s.....`/..O.........S.M.;.<..0Q......._~.0.....8.6..../yf@5.{..C.#..'.D.....?......#....0g.7z..i....A8.0...;...I.....0..9.S..<.'..+..%s..^..x..\.TT.nq...2.@'..c.82....{q6.....q..0..C.w......p....7mZ.......i..{EZ...?.>.&..~q..43...q.....6.:..6.C.-.;..S^Ds.5.q6~.p.'5.....w..g.'.B.....'..;."..Zq....w(..~..Ct..vL..S?q.A.........}y...\.^..E.I._f....).......g.....^kmj..CGE..#YJzmz.......61......_....f{..V.:3X.{./WUD..0..y.....E....!.6..b...>4......G.....vVQ..b8.;=*.......VQ.G...6..G..j.g.ATD.....e....0h<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (353)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10027
                                                                                                                                                                                                                                      Entropy (8bit):4.119246028783805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:72mhiK2R2hNxRfjgEDMiZpesOLL0L6CTeb83zQxEps15xmS7DD:VIlRSNr94s401W5kSD
                                                                                                                                                                                                                                      MD5:EED8B0DB6ACFC6AD40D58D8BECA52E43
                                                                                                                                                                                                                                      SHA1:FFF16BAB081DFDE720FA694ACB393CB9A40DCFF5
                                                                                                                                                                                                                                      SHA-256:F88EF5F1534E1A6BAE37305CA87E52CC44B190DBD9A3FE413207F3E4B099947A
                                                                                                                                                                                                                                      SHA-512:49DBCD3E8DD1A7B70EB08F0A7BCC88BB41FD99F23756C9870736B83755A032A9C38EDBE3E794331401D4C4E782B3E1E0D646F66CC39A0D1D6031F39481EDF66E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      Preview:..<html lang="en">.<head>. <title>Oops - You have been phished</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="robots" content="noindex">. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@300;400;500;600;700&family=Open+Sans:wght@300;400;600;700&family=Roboto+Slab:wght@300&family=Roboto:wght@300;500&family=Ruda:wght@400;500;600;700&display=swap" rel="stylesheet">. <link rel="stylesheet" href="/Resources/css/cfc/education-styles.css?v=1.0">.</head>..<body>. <header class="header">. <div class="content">. <img src="/Resources/cfc/logo.svg" alt="CFC" class="logo">. </div>. </header>. <main>. <div class="section-container section-container-zero-pad">. <section class="section section-1">.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21976, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21976
                                                                                                                                                                                                                                      Entropy (8bit):7.990797861319808
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:384:1K84tEVAnlZMSKi+VUqlN+Wgad1swvUaPVhdn+9SSoyDhjnaKyP1gur6IpYwYLsw:1KYAnlZUnlNpgrhudn+ESHhLaKyB6Ipc
                                                                                                                                                                                                                                      MD5:004CD94DBF0C0A8E1D3B76D6839B2F30
                                                                                                                                                                                                                                      SHA1:F4DE7B3290A2BB866AB81D417637FBE536AD5B7F
                                                                                                                                                                                                                                      SHA-256:0BBA2C1182828B8B955217ED289C072EB91BBD8ABCF9AE8D3305D913E36BC6B3
                                                                                                                                                                                                                                      SHA-512:1721B3DBC5CF9233C870C572BC1CC63E7E3BBEB41098788D592A2F159FD297FE65C8E6A11104049369D459BE5A4A3AE300592A4E45408734D4D80B2BCF6C036C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/fonts/JigsawSans-Medium.woff2
                                                                                                                                                                                                                                      Preview:wOF2......U..........T.......U........\..U......:.R.......`.................Q.6.$..4..... ..?.._..?...G.s..Z9O....^'6.a............./.7......T..&.......&.nN".jd.[.V.z.#.T......k......~Q.\..C.A..(.4t..Sm...H.G..YPK..C....x41....m{K....U*z.l.+.!.EC/..3MT"*.>....D......:D..x2w.YRK...9....r...R..8....6.r....a~a_ .@..x.......?{:4aU..V.d....F..Uu^..=...\.O...R...22.... ""...1....'"[DPQ.RA...w.J....v.e..l._]7v.l...J..N. ._...\.D!x.e.7.Lg ....*.+.TJ.h3./.a......."..@3L1.......3.[..e. Jr..4......Y.Y....x.;v.o......l..nXn...J./-Wr%WB@.._...A..D...."xn...^.D...4..QI.}..q.R".?.?.[..q..l....FnK...o.y.Z..a.n..HI.v~.|}...8/#OVZ...K).>N+..9..VQ........L..=...t.h.N...{.s..F..h..cJ.......].s{.........ex:..k.Y ..b...i..E.,.k....B..p.....V...zB..~..N._g...wV...`...3...Q.....k.I..4...R"...E..OF...VN..G.....{3....3...k02%QZ3XK.%....R...w........=.h..1..F..!y...f..t.....\....N.......q..u.Dg....2."...N....M.^.^.^vIt........R.YN...}J..K+\.C.`8.!.......*\5..w....j.2N.....p(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15396
                                                                                                                                                                                                                                      Entropy (8bit):5.47976057449751
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:TULyaiNf0afWdRQciCFe5KJdjZmUBKtbacqJ:0AWdKciCw5KrjZm4Kt2cqJ
                                                                                                                                                                                                                                      MD5:52908DE80DEE80E05BFE547438816EA6
                                                                                                                                                                                                                                      SHA1:92DC54B877322CF3B7738A3BF1274337B14BC95B
                                                                                                                                                                                                                                      SHA-256:582FECE8BE871EC0FB8CFEE8FCA5851F7769ABA696F2FEE5287D1A97A32B8F97
                                                                                                                                                                                                                                      SHA-512:8FBC5FA1BA27255697E6F57058259D5CC5ECBEB6D6EDAC6F649BD67CCE1A04CFE0FDEBB65EAFB0059FA85B068A8DDBADA4625803EDA314335C06BB2E9C179331
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Open%20Sans:400,500|Overpass+Mono:300,400|Roboto:300,400,500"
                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                                      Entropy (8bit):4.566734401283524
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Oisv/+QHoHzmI6lT3KHKgYBFpKnKyjqLBaEwjKoNvwlHUAeQCAKC:OikHoTmIM3KqgYBTGyLpIKK2HUI
                                                                                                                                                                                                                                      MD5:04EBFC07D19B014DB0163630D7246ECF
                                                                                                                                                                                                                                      SHA1:ADDE9222B155D5E769636520490340A24074F31D
                                                                                                                                                                                                                                      SHA-256:CD6E1194849580FFB7111777B8F836E17AC20B89E3056A17A06D9D6D826190D2
                                                                                                                                                                                                                                      SHA-512:FFCB1619F9709B79109CB9BBF6CFE9461C94010460BBAA0A43B525B67B0BC8E20B2D82885E0E2970457B6F1B0526BB9A551D827F917EE67C3DFF9F21FDF4CEFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                      Preview:{. "content": {. "consentText": "OK, got it",. "mainText": "[This site] uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en". },. "language": "en",. "required": true.}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18389
                                                                                                                                                                                                                                      Entropy (8bit):5.288637442858007
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1ZeNB5zlo+K2fLmTahR0SAc3yEFIYU22y960CHn/5Ed/4:/klHjhtAz6qY6H/ed/4
                                                                                                                                                                                                                                      MD5:3627200F2E993A66341BB47B10D453B1
                                                                                                                                                                                                                                      SHA1:55CA87CB1CFC51F81AB50BAA453FE8B4139A196C
                                                                                                                                                                                                                                      SHA-256:8272C063D5B8E311D6309C7F653F87E37E0358F59FC1C895135C03BC8E442970
                                                                                                                                                                                                                                      SHA-512:E3D71D5EA6805FBABCAA3D8AE7487BA6450C1B8B3ADC17443EDFF0478D496399B348CCA99FA7CDBD69A5FCC6C33E9DA602127984538C4EB3567101BFA72156F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';function q(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var t="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var u=aa(this);function v(a,b){if(b)a:{var c=u;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&t(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+g++,h)}function c(h,e){this.g=h;t(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2463
                                                                                                                                                                                                                                      Entropy (8bit):6.994052150121201
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:H0itvnLUG0J3nL8VO2ocia6Dk4MAbpGW4YBE/2p:HfNmT2QDnMAbsWTp
                                                                                                                                                                                                                                      MD5:93DE6FB07C1382459E473381DA5D0E7E
                                                                                                                                                                                                                                      SHA1:4E1208D482A7ABA8C86FDCF8E0E92C90BB8C8C8A
                                                                                                                                                                                                                                      SHA-256:E97FA0CFE4B0A7BB22E9713A67D4667DA064E674A944D607E78F0D3BF48E57A5
                                                                                                                                                                                                                                      SHA-512:B415DE10B55639DD5DFDD038FD490B675059122373659DD86AA00EBC7F6735FD22360264226F8675741FB76F3B3A16E9AB7FA907F489B377EF16E9222AA26E3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BCB95722648AE111A86BB806ED51E581" xmpMM:DocumentID="xmp.did:185F1A028B0511E19AA1A07B5BDC793D" xmpMM:InstanceID="xmp.iid:185F1A018B0511E19AA1A07B5BDC793D" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D7EC7F987A8AE111A86BB806ED51E581" stRef:documentID="xmp.did:BCB95722648AE111A86BB806ED51E581"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2879
                                                                                                                                                                                                                                      Entropy (8bit):4.7174732529675385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:+7cqzHviuv6XFVFc9cz/NWa+FoBiaZCQMAgFcUz/NWa+FoBCRWry:+7luu+FVOuz/0a9vgOUz/0a9Cv
                                                                                                                                                                                                                                      MD5:04C5EFA0520C7AEAC1D79EA471233F99
                                                                                                                                                                                                                                      SHA1:DB121BB151E0F6B642FB70D749FBA936F205E0AA
                                                                                                                                                                                                                                      SHA-256:A4E400597A33B39EF7491E7DA014159B69B9491369681679835FC75B77B44B14
                                                                                                                                                                                                                                      SHA-512:D7C8C6070A4AA7D05EA022C0B137360BE6400DFBCBC624E3E7AA1741D483D37ADFA322B28463BD738C081099593E2EB5331A970CB494CC25801117A5ECC36759
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.365-authentication.com/Resources/cfc/logo.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="134" height="53" viewBox="0 0 134 53"><defs><path id="c" d="M426.57 71.8c2.4-7.43-.85-15.69-6.79-20.25-.18 1.14-.4 2.26-.64 3.37-2.3 10.43-8.76 22.08-20.56 22.76a16.52 16.52 0 0 1-11.42-3.88c-.39 1.99-.67 4-.78 6-.1 1.77.11 3.6 1.06 5.14 1.76 2.84 5.33 3.58 8.41 3.7 5.16.18 10.52-1.05 15.39-2.74 6.72-2.06 13.11-7.24 15.33-14.1"/><path id="a" d="M380 36.52h40.4V73.8H380z"/><path id="e" d="M409.58 48.04c3.8-.06 7.32 1.29 10.2 3.5.36-2.19.6-4.41.62-6.6a8.72 8.72 0 0 0-1.28-5.1c-1.88-2.75-5.48-3.34-8.56-3.32-5.17.04-10.47 1.5-15.25 3.4-6.63 2.36-12.8 7.8-14.72 14.77-1.95 7.06 1.12 14.65 6.57 19.1.26-1.32.57-2.63.91-3.92 2.73-10.31 9.7-21.67 21.51-21.83"/><path id="f" d="M398.58 77.68c11.8-.68 18.26-12.34 20.55-22.76.25-1.11.46-2.24.65-3.37a16.32 16.32 0 0 0-10.2-3.5c-11.81.15-18.78 11.51-21.51 21.83a61.8 61.8 0 0 0-.91 3.92 16.53 16.53 0 0 0 11.42 3.88"/><path id="g" d="M443.46 75.93a13.86 13.86 0 0 1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15744
                                                                                                                                                                                                                                      Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                                                                      MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                                      SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                                      SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                                      SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                      Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                                                                                      Entropy (8bit):7.203679649309332
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPRIR/dHChhLGw+2+EewdQxlvEq/cvnWkKeITbc3bmjY6VZkfIS+5c/MKSop:6v/7q/lGD/+xweEA+bh3365VZkfP4KSC
                                                                                                                                                                                                                                      MD5:1372D4A3251313D3EF9E3CFE19552EFE
                                                                                                                                                                                                                                      SHA1:303E01E1757D77D60A30064A04F2E988E6ACC38D
                                                                                                                                                                                                                                      SHA-256:76545E7DDBEE8B194E4BB5DF1162C1D5178F641B6AE2D6CC4F9149C8A348921F
                                                                                                                                                                                                                                      SHA-512:974A2F9E79722E2C46713DD1FB5A49360B2BE7D3B1BC151B335BA8E5F1183A5B3D0325E159656A938C625F4D3D27BBB121572D5390FA00DB63D1054BB01A3826
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...<..... .9.....pHYs...%...%.IR$.....sRGB.........gAMA......a....gIDATx...M.0.._......#..`..N...6.........!...J*UUl......+.#..Xg..(.$E.u%._F.....+......c.:d..2G...^.......qN.X1^.i.R......!4.M.JT.......).O!..-...I)....R`...R.....B....7.......9.T../..9|`...P..W..R..+.D.s..4...7.o..i..8[.p3..^:.]...@....=3....J_r.....9K....n..ehB.......m.N.s=..~8<..*.$R..(..J...\..pB....4* ..H....4* .]...Km..F..0./..EQ.9..#T....#....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 338 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4020
                                                                                                                                                                                                                                      Entropy (8bit):7.929907559552797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:1X+Yg6Iet+ZpBmQKEuhA/4oJqNoCkQV+CX8h:Fg69t+YfPhEBPnC+t
                                                                                                                                                                                                                                      MD5:36AFB641BECFAD75FED5F4E6E8C39268
                                                                                                                                                                                                                                      SHA1:2495652F017B7A06D796AFE9C4A06ECD54F9CCFE
                                                                                                                                                                                                                                      SHA-256:5C2192A3932CB78B431A1AC0F3F3D73414A31C63D5CB279F2687E58C72694200
                                                                                                                                                                                                                                      SHA-512:08C27020CF80A181B941EE144090FFBDD12ED34BA8CBEC037ACECE63F850FF8A69BE6DDB0EC24F7141C46F27779ED59AF84A55FB367C1B6F8893B444F44C5AF5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R...H.......}.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....IIDATx...r....[ZZ..V.'0......].......z....M..U.%........C.....}...s...mIV.O5...... ...U.Hq@b......Y..../)..hy.._S......KzK...O\5EQ...(....B.(......(J *...(...*....B.(......(J *...(...*....B.(..H..EQ.C...V...7.//...~...?.....h4:.@TH.E....}........k.v....L./.@TH...pGN.;.....'.(s...k.......4GTH...'O.~...g[..o.."....l..>.G...;..~...&.....d..u.^F.........M.h.....>.}>..........[......E.b..?.u..{.B........M._.iAh.>~.<*S...=.@`e..e....R....._ViA.E....R.@...@..vm.'Ei.v..\>QD..e..R......;o.p{......./^d..TH;.,F>..6...1?..E.p.}..J.p...XD.........7*.^b..../.w...........n0.+R.V).J.a..^.X.S..B(..W+++..W. ..e%"Z.[.{,....JQ.iG`....(5..e..`u.*.=.)J...........C.!.@..;$.i.F...W.[....#............k.(J.z....`.dB..)..-H...R.H..O.#V..%......W.4>.'..aJ9.2Q..+.R..id`.x..1.. .../.(J%..>2d.QJ..7.|.S`..10>..}.M#.....4......<f}..OWO..m.;C[;u.|P!......L...S.Egr.....3.k.......i.........O...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:HiPs:CPs
                                                                                                                                                                                                                                      MD5:D6B82198AF25D0139723AF9E44D3D23A
                                                                                                                                                                                                                                      SHA1:D60DEEF1847EEEF1889803E9D3ADC7EDA220F544
                                                                                                                                                                                                                                      SHA-256:A5C8CC49FA6649BE393EF22C2B31F1C46B671F8D763F783ED6D7B4E33669BDA3
                                                                                                                                                                                                                                      SHA-512:B21BEE2EEC588308A9DC3C3C2405377704B39B08AA20CBA40BA6E6834E67CF6F2C086E0701F5B05AEE27E2677E9C5C24FF137318275ACA00DD063DF3DCC07D4D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnVeos5dkwjGRIFDVd69_0=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw1Xevf9GgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 71324, version 5.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):71324
                                                                                                                                                                                                                                      Entropy (8bit):7.997057272349925
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:M2Vnxt/iq+QAB6Tan0M2ekZu68sdB5/CDL78wzovvTHJim:nxt/3+bOY0ruQQ/7xz0vDp
                                                                                                                                                                                                                                      MD5:D09FB6C3FC9AEA95DBA9462BAB7AC21A
                                                                                                                                                                                                                                      SHA1:3609A81B1B6D6DC003B70DCA718178207B91A00B
                                                                                                                                                                                                                                      SHA-256:73C4795D75E9C4DD17E8FE3A5D17A53A18A6353D692C36727F37E4BECDF68AE4
                                                                                                                                                                                                                                      SHA-512:D256A2AFA7B614DE03D0F82DAD0D6F5599F420CF3ECA5D38A72A758FC123055FEBDB7327F767DDDE4DA43DA0B91D2F7EB5A85616B7F768F13C0D687B9E1607E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://jigsaw.google.com/static/fonts/GT-Sectra-Fine-Book-Italic.woff2
                                                                                                                                                                                                                                      Preview:wOF2OTTO...............K...........................J..6...,..".`..~.6.$..(....S. [.....5d{.(7.W.tcd;....5.../...W...]...6.F.]...xB..a..N.W..].(.............dLK...P..v.c.!..R..u[:...gj.Q"..8o.B5...+...d.....).5%...K.....6....t...Q.K'.P.X..d<.439.IS..m.Y.\].......^...(~.J.......M'Y.9..&t.o=........Q..$!.IH..7.PJq.....2..0mR.'I....de...."..m..<A........*.Rvk....i..R<.i.....M...~...#..30....\.t~.A...T.B.eb..r{......*Y....(c?....@...(Mg...#./.'..v..a.Q.dp <.C.#.:...(..0P..k9.Q.3C&fb...+wa...........r/..+`....-.gp..H....`U..*C.....Im..r...$$.)...S......4..x2..p.> .F.$.i..}..b..6.~sG_......\>h...Z5.......R-N?..Z_=...3i.2B.@....-.6...:.$~)C#QMb..+..x+K*v!.9$!.......~.\...TR}..Q......".N1`]...h/3.*.V....S.7&..1..Y..7|#g5zh3.T.......&....S......wk5........%d..f(/..ks...)]..n ...Z...K>.*.O5.V{.';d....q..P>......s..x..S.X..P.c.....@.I.jL......xt.{J.c....G."...,.......Y.d./...T...?v..H.<a..:.:.ss.,.1..1...=:.R....J.Q......F..^.u....%....(.T.....A...=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):387559
                                                                                                                                                                                                                                      Entropy (8bit):5.208213318325894
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Z1UkZpMCztkOgVLxkTIT36QpoQpAKza3M6oyL63Mln4byaOx5jUDEnXrDJc7MvBg:Z1UkZ4OgVyoyfUodYhVKboRN
                                                                                                                                                                                                                                      MD5:18F844AA571EF66C0F165FE56A2F0821
                                                                                                                                                                                                                                      SHA1:849C61720B741DB03F689C461E8E4EEDD3C4CE21
                                                                                                                                                                                                                                      SHA-256:436743AD0889AD9399A1F33EDB65D8BF1C71CFBCE1B0FCE549769E7705C9CEEC
                                                                                                                                                                                                                                      SHA-512:0A7520EE374B76CE6280D948FCD6D9EC34640AF572089F1D8912E811F0D13EC9738B4ED21F80588CDF4A5EC983A205EB884F38F972231431710ECB7F107E2A91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube-nocookie.com/s/player/bebe2ae7/www-player.css
                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezi
                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Nov 30, 2023 00:10:59.172152042 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:10:59.172168016 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:10:59.297230005 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.373769045 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.373826981 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.373898029 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.374510050 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.374536037 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.374588966 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.374991894 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.375022888 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.375288963 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.375299931 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.621829987 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.621933937 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.622076035 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.622086048 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.622303009 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.622361898 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.622903109 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.622976065 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.623920918 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.623929024 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.623991013 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.623997927 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.625061035 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.625145912 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.625603914 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.625622034 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.625850916 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.625927925 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.625998974 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.626004934 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.753695011 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.757388115 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.823986053 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.824384928 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.824569941 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.824652910 CET49706443192.168.2.5172.253.115.100
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.824692965 CET44349706172.253.115.100192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.831595898 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.831981897 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.832048893 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.832474947 CET49707443192.168.2.5142.251.167.84
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.832488060 CET44349707142.251.167.84192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.788887024 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.788922071 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.789011002 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.789693117 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.789720058 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.789789915 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.789905071 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.789918900 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.790076017 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.790092945 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.132802963 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.133064032 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.133090973 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.134543896 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.134623051 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.135634899 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.135723114 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.135802984 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.135809898 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.141325951 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.141489983 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.141504049 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.143119097 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.143192053 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.143970966 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.144052029 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.177092075 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.192322969 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.192332029 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.238260984 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.766738892 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.766798973 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.766849995 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.766874075 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.766896009 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.766917944 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.766947985 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.766964912 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.767030001 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.767070055 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.767116070 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.767124891 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.767168999 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.816176891 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.864732027 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.864799976 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.864869118 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.864897013 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.864990950 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.864991903 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865020990 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865061998 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865067959 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865108013 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865118027 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865165949 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865268946 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865312099 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865338087 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865343094 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865376949 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865396023 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865420103 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865426064 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.865461111 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.911691904 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.962753057 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.962856054 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.962930918 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.962945938 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.962985992 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963383913 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963427067 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963455915 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963463068 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963505983 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963558912 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963603020 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963638067 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963644028 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963661909 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963804960 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963844061 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963867903 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963874102 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963921070 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.963926077 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.964006901 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.964073896 CET4434971013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:04.964135885 CET49710443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.105963945 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.105989933 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.106081963 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.106364012 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.106401920 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.106519938 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.106884956 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.106906891 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.106959105 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.107207060 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.107227087 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.107393026 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.107410908 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.107640982 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.107655048 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.447489977 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.447822094 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.447839022 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.449278116 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.449346066 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.450789928 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.450869083 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.451225042 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.451234102 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.459392071 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.459685087 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.459727049 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.461208105 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.461318016 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.461781025 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.461867094 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.461993933 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.462007046 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.502314091 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.504210949 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.579157114 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.579193115 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.579246044 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.579282999 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.579324007 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.583137989 CET49716443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.583153963 CET4434971613.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.642296076 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.642323017 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.642388105 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.642525911 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.642525911 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.644788027 CET49715443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.644824028 CET4434971513.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.724778891 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.724807978 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.724869967 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.725033998 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.725065947 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.725112915 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.725351095 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.725368023 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.725548983 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.725564003 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.771080971 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.771429062 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.771445990 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.774977922 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.775073051 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.775543928 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.775698900 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.775703907 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.775734901 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.815711021 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.815721035 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.861043930 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.053924084 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.054296017 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.054328918 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.054938078 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.055169106 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.055182934 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.055773973 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.055845976 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.056188107 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.056266069 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.056382895 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.056394100 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.056828976 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.056896925 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.057274103 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.057356119 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.057467937 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.057475090 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.108987093 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.108993053 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.156879902 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.156913996 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.156980038 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.157061100 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.157110929 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.158499002 CET49719443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.158523083 CET4434971913.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.161108971 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.161134005 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.161206007 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.161237955 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.161261082 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.161993980 CET49718443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.162010908 CET4434971813.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208439112 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208498955 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208520889 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208556890 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208559990 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208585978 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208619118 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208630085 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208648920 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208667040 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208686113 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208699942 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208714962 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208821058 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208868980 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208918095 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208925009 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.208937883 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.256182909 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.256212950 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.256294012 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.256369114 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.256752014 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.256768942 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.306723118 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.306757927 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.306807041 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.306823015 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.306826115 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.306885004 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.306895018 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.306943893 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307071924 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307116032 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307142019 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307148933 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307198048 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307216883 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307219028 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307245970 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307308912 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307346106 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307348013 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307373047 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307411909 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.307435989 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.404551029 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.404611111 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.404697895 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.404716015 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.404742002 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.404786110 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405014038 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405056953 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405075073 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405083895 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405109882 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405128956 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405219078 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405284882 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405291080 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405320883 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405349970 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405365944 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405459881 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405502081 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405524015 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405529022 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405556917 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405574083 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405654907 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405698061 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405723095 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405729055 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405752897 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405772924 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405873060 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405930042 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405946970 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405956030 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405983925 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.405997992 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.406029940 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.406080008 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.406085968 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.406122923 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.406183004 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.406233072 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.412456036 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.413687944 CET49714443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.413698912 CET4434971413.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.460109949 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.460474014 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.460483074 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.461500883 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.461564064 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.947962046 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.948261023 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.003258944 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.003271103 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.049726009 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.064352036 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.064403057 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.064471006 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.065267086 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.065284014 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.377101898 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.423917055 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.507015944 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.507039070 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.508817911 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.520983934 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.521168947 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.522027016 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.569255114 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.607163906 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.607198000 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.607264042 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.609389067 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.609402895 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.684437990 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.684474945 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.684546947 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.694772005 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.694797993 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720654011 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720711946 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720732927 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720777988 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720791101 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720804930 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720813990 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720909119 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720987082 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720987082 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720987082 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.720999002 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.721039057 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.721308947 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.721360922 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.728610992 CET49722443192.168.2.513.107.246.71
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.728621006 CET4434972213.107.246.71192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.766894102 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.766932964 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.767016888 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.767378092 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.767416000 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.903074026 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.903357983 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.907658100 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.907681942 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.908073902 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.938915014 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.939356089 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.939373970 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.939832926 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.940821886 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.940911055 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.941015005 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.955384970 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.977999926 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:07.985258102 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.025257111 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.079520941 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.079668045 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.079752922 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.080085039 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.080085039 CET49725443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.080111027 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.080122948 CET4434972523.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.095263004 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.095720053 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.095779896 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.097280979 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.097790003 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.097955942 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.098054886 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.117139101 CET49727443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.117224932 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.117321014 CET49727443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.117871046 CET49727443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.117913008 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.143022060 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.145704031 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.145730972 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.145746946 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.145898104 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.145898104 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.145922899 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.145939112 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.146008015 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.243869066 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.243895054 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244050980 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244102001 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244240999 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244254112 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244281054 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244282007 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244301081 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244343996 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244353056 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.244375944 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299201012 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299612999 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299674988 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299698114 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299737930 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299778938 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299793959 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299865007 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299911022 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299911976 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299911976 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299947977 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.299962044 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.300023079 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.300028086 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.300091028 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.300940990 CET49726443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.300971985 CET4434972613.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.319060087 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.319263935 CET49727443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.320693016 CET49727443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.320719004 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.321063995 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.324450970 CET49727443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.344701052 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.344722033 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.344813108 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.344826937 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.344964981 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.348392963 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.348411083 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.348488092 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.348494053 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.348563910 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349004030 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349020004 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349087954 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349095106 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349143028 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349447966 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349492073 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349517107 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349524021 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349564075 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349581957 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349808931 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349868059 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349891901 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349896908 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349936962 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.349953890 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350121975 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350137949 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350197077 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350203037 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350250006 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350300074 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350358963 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350363016 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350373030 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.350414991 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.351073980 CET49724443192.168.2.513.107.213.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.351083994 CET4434972413.107.213.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.365281105 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.503817081 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.503978968 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.504081964 CET49727443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.506943941 CET49727443192.168.2.523.54.46.90
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.506982088 CET4434972723.54.46.90192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.783772945 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.783790112 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:08.908073902 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:09.016007900 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:09.016216040 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:09.016268969 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:10.276415110 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:10.276550055 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:10.440499067 CET49711443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:10.440521955 CET4434971113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.449373960 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.449539900 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.449688911 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.486408949 CET49721443192.168.2.5172.253.122.147
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.486433029 CET44349721172.253.122.147192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:19.857181072 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:19.857219934 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:19.857316971 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:19.871568918 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:19.871587992 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.392894983 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.393002033 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.395451069 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.395473003 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.395836115 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.438870907 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.511451960 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.511497021 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.511526108 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.511564970 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.511601925 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.511671066 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.511859894 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.511872053 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.512073040 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.512135983 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.733807087 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.733807087 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.734134912 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.734174013 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.734245062 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.734632015 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.734643936 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.883189917 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.883197069 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.887481928 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.887511969 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.887542963 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.887567043 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.887645960 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.887685061 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.888277054 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.888303041 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.892316103 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.892417908 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.892712116 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.892776966 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.892813921 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.932487011 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.937293053 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.943311930 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:20.973263979 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.053945065 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.054044962 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.069714069 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.069766045 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.070013046 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.070086956 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.070523024 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.070550919 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.070719004 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.070727110 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276074886 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276098013 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276103973 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276173115 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276218891 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276304007 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276304007 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276304007 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276334047 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276355028 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.276417971 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.358283043 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.358346939 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.358386040 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.358470917 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.358536959 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.358608007 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.358617067 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.358689070 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.359819889 CET49763443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.359848022 CET4434976313.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.378700018 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.378737926 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.378810883 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.379215956 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.379285097 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.379347086 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.379713058 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.379789114 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.379842043 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.379865885 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.380100965 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.380116940 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.380348921 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.380379915 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.380538940 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.380568981 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.406708002 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.406887054 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.407012939 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.407062054 CET4434976723.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.407084942 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.407113075 CET49767443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.421284914 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.512737036 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.512762070 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.512789965 CET49761443192.168.2.540.127.169.103
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.512795925 CET4434976140.127.169.103192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.689466000 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.690326929 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.690370083 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.690846920 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.691412926 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.691499949 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.691608906 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.721752882 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.721952915 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.722009897 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.726609945 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.726700068 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.727133036 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.727247000 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.727288008 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.733302116 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.769304037 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.770940065 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.770997047 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.795697927 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.796014071 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.796024084 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.796307087 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.796588898 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.796662092 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.796691895 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.817166090 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.822655916 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.822717905 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.822740078 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.822783947 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.822809935 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.822948933 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.822999954 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.823000908 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.823000908 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.823000908 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.823113918 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.823476076 CET49764443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.823496103 CET4434976413.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.841262102 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:21.849317074 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.126566887 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.126585960 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.126652002 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.126678944 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.126684904 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.126841068 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.128849983 CET49771443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.128884077 CET4434977113.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.184979916 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.185040951 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.185061932 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.185128927 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.185219049 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.185219049 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.185219049 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.185313940 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.235019922 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286375999 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286411047 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286429882 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286475897 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286537886 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286565065 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286688089 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286708117 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286731958 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286750078 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286768913 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286796093 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286797047 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286797047 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286818981 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286853075 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286864042 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286892891 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286920071 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286925077 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286948919 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.286982059 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.287092924 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.287163973 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.287343979 CET49772443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.287369967 CET4434977213.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.314819098 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.314867973 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.314946890 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.315606117 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.315639019 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.315696955 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.316669941 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.316685915 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.316874981 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.316896915 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353523970 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353549004 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353559971 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353579044 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353588104 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353596926 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353622913 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353640079 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353652954 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353691101 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353693962 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.355878115 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.355899096 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.355961084 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.355968952 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.355999947 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.402707100 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.451920033 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.451973915 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.452013969 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.452024937 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.452054024 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.452280998 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.452295065 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.452337980 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.452346087 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.452373028 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454181910 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454236984 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454257011 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454267979 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454307079 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454345942 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454410076 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454417944 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454459906 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454492092 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454549074 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454932928 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454952002 CET4434977013.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454960108 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.454998970 CET49770443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.460923910 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.460978985 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.461051941 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.461545944 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.461575985 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.463978052 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.464020014 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.464090109 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.464567900 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.464587927 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.635196924 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.635575056 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.635612011 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.636517048 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.636620045 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.636986971 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.637043953 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.637151957 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.637160063 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.646481037 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.646785021 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.646812916 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.649439096 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.649539948 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.649893999 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.650037050 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.650046110 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.650161982 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.688093901 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.704022884 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.704055071 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.752829075 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.770482063 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.770982981 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.771014929 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.771953106 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.772027969 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.772402048 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.772458076 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.772567987 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.772579908 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.781147957 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.781358004 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.781395912 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.783016920 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.783297062 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.783509970 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.783622026 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.814832926 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.825293064 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.833549023 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.833611965 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.833698988 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.833796024 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.833796024 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.833815098 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.877258062 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.931742907 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.931777000 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.931794882 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.931842089 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.931843996 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.931883097 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.931900024 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.931919098 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932007074 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932029963 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932063103 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932070971 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932095051 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932168961 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932208061 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932224989 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932236910 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932243109 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932255983 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932290077 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932434082 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932490110 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932519913 CET49775443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.932537079 CET4434977513.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.087970018 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.087985992 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.088161945 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.088191032 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.088383913 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.088438988 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.089140892 CET49776443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.089154959 CET4434977613.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.207458019 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.207474947 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.207554102 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.207588911 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.215840101 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.215893030 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.215965033 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.215996027 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.216551065 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.216567039 CET4434977713.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.216675997 CET49777443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.220345020 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.220376968 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.220458984 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.220767975 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.220786095 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.252353907 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305213928 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305224895 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305267096 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305326939 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305391073 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305759907 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305768013 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305802107 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305808067 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305836916 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305857897 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305879116 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.305912018 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403183937 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403203964 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403237104 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403326988 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403358936 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403383017 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403408051 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403419018 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403426886 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403449059 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403479099 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403506994 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403517008 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403529882 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403549910 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403563976 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403599977 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403601885 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.403659105 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.404263020 CET49778443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.404282093 CET4434977813.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.536011934 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.536560059 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.536576986 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.537868977 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.538379908 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.538582087 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.538646936 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.579732895 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.972239017 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.972307920 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.972368002 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.972381115 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.972542048 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.972609043 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.974046946 CET49779443192.168.2.513.107.246.40
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:23.974061966 CET4434977913.107.246.40192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.600054026 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.600090981 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.600152016 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.600857973 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.600949049 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.601027012 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.601151943 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.601177931 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.601389885 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.601433992 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.827361107 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.827614069 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.827629089 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.828823090 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.828902960 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.828912020 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.828963041 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.829206944 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.829442024 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.829473972 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.829991102 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.830043077 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.830295086 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.830302954 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.830935001 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.831005096 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.831012964 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.831053019 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.831312895 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.831393003 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.882122040 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.882137060 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.882199049 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.929217100 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.055980921 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.056015015 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.056032896 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.056114912 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.056132078 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.056183100 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.056916952 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.056947947 CET44349780142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.056998968 CET49780443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.070482016 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.113336086 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.210045099 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.210159063 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.210230112 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.210248947 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.210279942 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.210335016 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.210361004 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.216202974 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.216295004 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.216325045 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.223038912 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.223113060 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.223129988 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.229685068 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.229732990 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.229739904 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.236398935 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.236460924 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.236468077 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.242532969 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.242599964 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.242607117 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.285518885 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.305553913 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.308770895 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.308852911 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.308870077 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.315541029 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.315607071 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.315618038 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.322283030 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.322352886 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.322364092 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.328969955 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.329034090 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.329045057 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.335738897 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.335807085 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.335818052 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.342420101 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.342479944 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.342492104 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.349174976 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.349251986 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.349261999 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.355705023 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.355782986 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.355792999 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.361785889 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.361871958 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.361885071 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.367762089 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.367844105 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.367856026 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.373919964 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.373985052 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.373999119 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.383387089 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.383493900 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.383508921 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.383563042 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.383609056 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.384099007 CET49781443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.384118080 CET44349781142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.742796898 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.742830038 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.742883921 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.743470907 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.743486881 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.941745996 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.942106009 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.942167044 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.942502022 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.942831039 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.942888975 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.942960978 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:39.989259005 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.184276104 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.184319973 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.184338093 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.184379101 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.184377909 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.184396982 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.184453011 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.190284967 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.190361977 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.190372944 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.197125912 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.203797102 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.208395958 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.208405018 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.208451986 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.210572004 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.217339993 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.217360020 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.217389107 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.217406034 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.217413902 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.217470884 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.280796051 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.284159899 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.284267902 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.284288883 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.290958881 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.291085005 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.291099072 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.297698975 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.297755957 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.297768116 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.304516077 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.304572105 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.304584026 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.311268091 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.311319113 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.311331034 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.318042040 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.318089962 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.318100929 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.324858904 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.324903011 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.324914932 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.331481934 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.331528902 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.331540108 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.337584019 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.337635040 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.337646961 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.343628883 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.343693018 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.343703985 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.349683046 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.349776030 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.349787951 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.358802080 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.358871937 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.358885050 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.364861965 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.364939928 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.364962101 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.377116919 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.377213955 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.377228975 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.379313946 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.379369020 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.379379988 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.383833885 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.383917093 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.383928061 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.387891054 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.387959003 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.387969971 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.392071009 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.392122030 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.392133951 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.396135092 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.396205902 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.396218061 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.400293112 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.400346041 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.400357962 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.404452085 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.404628038 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.404639006 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.408541918 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.408621073 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.408632040 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.412641048 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.412702084 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.412713051 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.418792009 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.418821096 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.418838024 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.418853045 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.418899059 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.422913074 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.427097082 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.427155018 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.427164078 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.431233883 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.431257010 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.431298018 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.431307077 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.431348085 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.435266018 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.439413071 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.439439058 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.439470053 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.439493895 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.439536095 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.443552017 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.447705030 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.447748899 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.447770119 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.447779894 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.447823048 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.451684952 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.451726913 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.451778889 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.451786041 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.455755949 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.455816031 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.455822945 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.459564924 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.459626913 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.459634066 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.463418007 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.463470936 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.463478088 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.467305899 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.467385054 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.467391968 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.469098091 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.469144106 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.469150066 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.472959995 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.473020077 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.473026991 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.476641893 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.476699114 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.476706028 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.480334997 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.480396032 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.480402946 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.483984947 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.484036922 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.484044075 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.486303091 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.486363888 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.486372948 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.488657951 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.488801003 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.488822937 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.490889072 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.490955114 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.490968943 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.493182898 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.493247032 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.493254900 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.495428085 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.495481968 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.495490074 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.497719049 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.497785091 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.497792959 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.499907970 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.499963999 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.499970913 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.503103018 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.503142118 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.503160954 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.503168106 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.503213882 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.505126953 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.505168915 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.505218029 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.505224943 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.507217884 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.507333040 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.507354021 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.509305954 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.509356976 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.509366989 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.511399984 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.511449099 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.511456013 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.513442993 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.513492107 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.513499022 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.515461922 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.515515089 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.515522003 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.517400026 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.517451048 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.517457962 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.519376040 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.519428968 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.519435883 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.521322966 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.521373034 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.521380901 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.523211956 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.523416042 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.523422003 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.525063992 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.525113106 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.525120020 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.527831078 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.527859926 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.527884007 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.527890921 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.527946949 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.529751062 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.531487942 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.531539917 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.531547070 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.533329010 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.533382893 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.533390045 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.535099983 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.535147905 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.535155058 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.536904097 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.536955118 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.536962032 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.538619041 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.538667917 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.538675070 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.540329933 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.540378094 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.540384054 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.542134047 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.542184114 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.542191029 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.543809891 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.543860912 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.543868065 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.545483112 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.545533895 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.545541048 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.547159910 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.547209978 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.547218084 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.548830986 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.548887014 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.548894882 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.549712896 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.549818039 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.549824953 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.551393986 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.551443100 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.551451921 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.553028107 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.553085089 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.553091049 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.554692030 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.554740906 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.554749012 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.556330919 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.556379080 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.556385040 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.557914972 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.557967901 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.557975054 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.559583902 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.559633970 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.559639931 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.561225891 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.561269999 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.561275959 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.562758923 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.562805891 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.562813044 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.564290047 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.564340115 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.564347029 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.565773964 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.565825939 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.565833092 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.567342997 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.567395926 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.567403078 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.569622993 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.569669008 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.569675922 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.571177959 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.571228027 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.571235895 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.572662115 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.572710991 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.572719097 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.574174881 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.574225903 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.574233055 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.575702906 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.575748920 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.575756073 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.577202082 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.577256918 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.577264071 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.578746080 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.578798056 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.578809023 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.580240965 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.580295086 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.580305099 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.581698895 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.581746101 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.581756115 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.583277941 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.583334923 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.583343029 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.584594965 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.584639072 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.584645987 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.586040020 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.586093903 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.586102962 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.587450981 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.587502956 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.587511063 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.588988066 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.589034081 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.589040995 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.590200901 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.590250015 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.590259075 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.591526031 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.591579914 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.591588020 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.592823029 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.592870951 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.592880011 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.594201088 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.594248056 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.594253063 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.595434904 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.595484972 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.595493078 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.596719027 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.596774101 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.596782923 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.597982883 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.598017931 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.598025084 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.599253893 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.599303007 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.599311113 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.600511074 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.600559950 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.600568056 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.601766109 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.601815939 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.601824045 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.602999926 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.603056908 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.603064060 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.604147911 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.604192972 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.604201078 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.605360985 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.605439901 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.605446100 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.606514931 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.606564045 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.606570959 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.607650995 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.607708931 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.607718945 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.608937025 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.608983994 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.608992100 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.609992981 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.610040903 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.610049009 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.611109018 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.611160994 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.611167908 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.612251997 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.612302065 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.612308025 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.613351107 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.613401890 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.613409042 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.614464045 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.614514112 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.614520073 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.615551949 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.615605116 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.615612030 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.616647005 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.616702080 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.616708040 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.617729902 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.617784977 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.617790937 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.618758917 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.618803024 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.618809938 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.619860888 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.619911909 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.619919062 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.620929003 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.620976925 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.620985031 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.622020006 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.622066975 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.622072935 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.623039007 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.623085976 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.623092890 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.624129057 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.624178886 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.624185085 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.625053883 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.625101089 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.625107050 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.626092911 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.626137972 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.626144886 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.627157927 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.627204895 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.627212048 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.628163099 CET44349787142.251.163.141192.168.2.5
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:40.628210068 CET49787443192.168.2.5142.251.163.141
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.247472048 CET192.168.2.51.1.1.10x69f7Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.247569084 CET192.168.2.51.1.1.10x4fadStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.247988939 CET192.168.2.51.1.1.10x63feStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.248186111 CET192.168.2.51.1.1.10x6982Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.611476898 CET192.168.2.51.1.1.10x9d02Standard query (0)www.365-authentication.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.613756895 CET192.168.2.51.1.1.10x9f6cStandard query (0)www.365-authentication.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.114612103 CET192.168.2.51.1.1.10xc631Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.114856005 CET192.168.2.51.1.1.10xbff2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.466651917 CET192.168.2.51.1.1.10xfd8cStandard query (0)passwordreset.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.468767881 CET192.168.2.51.1.1.10x60b8Standard query (0)passwordreset.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:17.427196980 CET192.168.2.51.1.1.10xe149Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:17.427887917 CET192.168.2.51.1.1.10x6668Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:18.354123116 CET192.168.2.51.1.1.10x208eStandard query (0)passwordreset.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:18.354537010 CET192.168.2.51.1.1.10xf2a1Standard query (0)passwordreset.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.132107019 CET192.168.2.51.1.1.10xd47Standard query (0)www.365-authentication.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.132487059 CET192.168.2.51.1.1.10x3899Standard query (0)www.365-authentication.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.460139036 CET192.168.2.51.1.1.10x880Standard query (0)phishingquiz.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.463696003 CET192.168.2.51.1.1.10xf2bdStandard query (0)phishingquiz.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:41.326476097 CET192.168.2.51.1.1.10x30f6Standard query (0)phishingquiz.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:41.326756001 CET192.168.2.51.1.1.10xa96bStandard query (0)phishingquiz.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:58.539750099 CET192.168.2.51.1.1.10xaf2bStandard query (0)policies.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:58.540062904 CET192.168.2.51.1.1.10x56b0Standard query (0)policies.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.588479042 CET192.168.2.51.1.1.10xbdb8Standard query (0)www.youtube-nocookie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.588716984 CET192.168.2.51.1.1.10xcdfaStandard query (0)www.youtube-nocookie.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.930924892 CET192.168.2.51.1.1.10x19fdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.931207895 CET192.168.2.51.1.1.10xea12Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.465615034 CET192.168.2.51.1.1.10xec6fStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.465986013 CET192.168.2.51.1.1.10xddceStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.571001053 CET192.168.2.51.1.1.10xe6a5Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.571104050 CET192.168.2.51.1.1.10x921Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.745832920 CET192.168.2.51.1.1.10x9e28Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.746162891 CET192.168.2.51.1.1.10xfc9dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.795955896 CET192.168.2.51.1.1.10x3302Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.796327114 CET192.168.2.51.1.1.10x923eStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.001255989 CET192.168.2.51.1.1.10x1afStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.001904964 CET192.168.2.51.1.1.10x8967Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.511483908 CET192.168.2.51.1.1.10xf333Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.511996984 CET192.168.2.51.1.1.10x65f3Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.856937885 CET192.168.2.51.1.1.10xacc7Standard query (0)www.youtube-nocookie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.857512951 CET192.168.2.51.1.1.10x9058Standard query (0)www.youtube-nocookie.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.858831882 CET192.168.2.51.1.1.10x5f76Standard query (0)policies.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.859200954 CET192.168.2.51.1.1.10x38d3Standard query (0)policies.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:06.471295118 CET192.168.2.51.1.1.10x1ff7Standard query (0)jigsaw.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:06.471771002 CET192.168.2.51.1.1.10xd25dStandard query (0)jigsaw.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:07.401626110 CET192.168.2.51.1.1.10x604aStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:07.402451038 CET192.168.2.51.1.1.10x101bStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:08.296256065 CET192.168.2.51.1.1.10x3d23Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:08.296720982 CET192.168.2.51.1.1.10x38bStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:08.882358074 CET192.168.2.51.1.1.10x5b15Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:08.882647991 CET192.168.2.51.1.1.10xc3afStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:10.791059971 CET192.168.2.51.1.1.10xeb42Standard query (0)jigsaw.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:10.791204929 CET192.168.2.51.1.1.10xd4d1Standard query (0)jigsaw.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:13.927896976 CET192.168.2.51.1.1.10xeb34Standard query (0)ogs.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:13.928225040 CET192.168.2.51.1.1.10xc298Standard query (0)ogs.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.923677921 CET192.168.2.51.1.1.10xa520Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.923841953 CET192.168.2.51.1.1.10x2183Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.450225115 CET192.168.2.51.1.1.10xb6caStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.450393915 CET192.168.2.51.1.1.10xbfd5Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:16.573817015 CET192.168.2.51.1.1.10xc560Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:16.579056978 CET192.168.2.51.1.1.10xc252Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.800928116 CET192.168.2.51.1.1.10x7b47Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.801059961 CET192.168.2.51.1.1.10x4221Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.124233961 CET192.168.2.51.1.1.10x22aeStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.124957085 CET192.168.2.51.1.1.10xb59Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:32.659825087 CET192.168.2.51.1.1.10xd980Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:32.660341978 CET192.168.2.51.1.1.10x8815Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372497082 CET1.1.1.1192.168.2.50x63feNo error (0)accounts.google.com142.251.167.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372916937 CET1.1.1.1192.168.2.50x69f7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372916937 CET1.1.1.1192.168.2.50x69f7No error (0)clients.l.google.com172.253.115.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372916937 CET1.1.1.1192.168.2.50x69f7No error (0)clients.l.google.com172.253.115.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372916937 CET1.1.1.1192.168.2.50x69f7No error (0)clients.l.google.com172.253.115.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372916937 CET1.1.1.1192.168.2.50x69f7No error (0)clients.l.google.com172.253.115.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372916937 CET1.1.1.1192.168.2.50x69f7No error (0)clients.l.google.com172.253.115.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372916937 CET1.1.1.1192.168.2.50x69f7No error (0)clients.l.google.com172.253.115.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:02.372953892 CET1.1.1.1192.168.2.50x4fadNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.758294106 CET1.1.1.1192.168.2.50x9f6cNo error (0)www.365-authentication.comcfcprod-fd.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.758294106 CET1.1.1.1192.168.2.50x9f6cNo error (0)cfcprod-fd.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.787982941 CET1.1.1.1192.168.2.50x9d02No error (0)www.365-authentication.comcfcprod-fd.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.787982941 CET1.1.1.1192.168.2.50x9d02No error (0)cfcprod-fd.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.787982941 CET1.1.1.1192.168.2.50x9d02No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.787982941 CET1.1.1.1192.168.2.50x9d02No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:03.787982941 CET1.1.1.1192.168.2.50x9d02No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.104729891 CET1.1.1.1192.168.2.50x2f70No error (0)shed.dual-low.part-0043.t-0009.t-msedge.netpart-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.104729891 CET1.1.1.1192.168.2.50x2f70No error (0)part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.104729891 CET1.1.1.1192.168.2.50x2f70No error (0)part-0043.t-0009.t-msedge.net13.107.213.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.721409082 CET1.1.1.1192.168.2.50xd13cNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.721409082 CET1.1.1.1192.168.2.50xd13cNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:05.721409082 CET1.1.1.1192.168.2.50xd13cNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.239655972 CET1.1.1.1192.168.2.50xc631No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.239655972 CET1.1.1.1192.168.2.50xc631No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.239655972 CET1.1.1.1192.168.2.50xc631No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.239655972 CET1.1.1.1192.168.2.50xc631No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.239655972 CET1.1.1.1192.168.2.50xc631No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.239655972 CET1.1.1.1192.168.2.50xc631No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:06.239788055 CET1.1.1.1192.168.2.50xbff2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.591779947 CET1.1.1.1192.168.2.50xfd8cNo error (0)passwordreset.microsoftonline.compasswordreset.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:16.607920885 CET1.1.1.1192.168.2.50x60b8No error (0)passwordreset.microsoftonline.compasswordreset.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:17.551464081 CET1.1.1.1192.168.2.50xe149No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:17.554656982 CET1.1.1.1192.168.2.50x6668No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:18.479876995 CET1.1.1.1192.168.2.50x208eNo error (0)passwordreset.microsoftonline.compasswordreset.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:18.515929937 CET1.1.1.1192.168.2.50xf2a1No error (0)passwordreset.microsoftonline.compasswordreset.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.272023916 CET1.1.1.1192.168.2.50xd47No error (0)www.365-authentication.comcfcprod-fd.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.272023916 CET1.1.1.1192.168.2.50xd47No error (0)cfcprod-fd.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.272023916 CET1.1.1.1192.168.2.50xd47No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.272023916 CET1.1.1.1192.168.2.50xd47No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.272023916 CET1.1.1.1192.168.2.50xd47No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353209019 CET1.1.1.1192.168.2.50x3899No error (0)www.365-authentication.comcfcprod-fd.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:22.353209019 CET1.1.1.1192.168.2.50x3899No error (0)cfcprod-fd.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:38.598396063 CET1.1.1.1192.168.2.50x880No error (0)phishingquiz.withgoogle.com142.251.163.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:41.458625078 CET1.1.1.1192.168.2.50x30f6No error (0)phishingquiz.withgoogle.com142.251.163.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:58.666426897 CET1.1.1.1192.168.2.50xaf2bNo error (0)policies.google.com172.253.62.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:58.666426897 CET1.1.1.1192.168.2.50xaf2bNo error (0)policies.google.com172.253.62.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:58.666426897 CET1.1.1.1192.168.2.50xaf2bNo error (0)policies.google.com172.253.62.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:58.666426897 CET1.1.1.1192.168.2.50xaf2bNo error (0)policies.google.com172.253.62.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:58.666426897 CET1.1.1.1192.168.2.50xaf2bNo error (0)policies.google.com172.253.62.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:58.666426897 CET1.1.1.1192.168.2.50xaf2bNo error (0)policies.google.com172.253.62.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)www.youtube-nocookie.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.63.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com142.250.31.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.122.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.115.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.115.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.63.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com142.251.111.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.122.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.63.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.115.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.122.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.63.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com142.250.31.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.122.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com172.253.115.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.713936090 CET1.1.1.1192.168.2.50xbdb8No error (0)youtube-ui.l.google.com142.251.111.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.715331078 CET1.1.1.1192.168.2.50xcdfaNo error (0)www.youtube-nocookie.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:11:59.715331078 CET1.1.1.1192.168.2.50xcdfaNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.055000067 CET1.1.1.1192.168.2.50x19fdNo error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.055000067 CET1.1.1.1192.168.2.50x19fdNo error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.055000067 CET1.1.1.1192.168.2.50x19fdNo error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.055000067 CET1.1.1.1192.168.2.50x19fdNo error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.055000067 CET1.1.1.1192.168.2.50x19fdNo error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.055000067 CET1.1.1.1192.168.2.50x19fdNo error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.055042028 CET1.1.1.1192.168.2.50xea12No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com142.251.167.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com172.253.115.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com142.251.163.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com142.250.31.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com172.253.63.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com142.251.16.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com172.253.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com172.253.62.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.589556932 CET1.1.1.1192.168.2.50xec6fNo error (0)i.ytimg.com142.251.111.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.694953918 CET1.1.1.1192.168.2.50xe6a5No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.694953918 CET1.1.1.1192.168.2.50xe6a5No error (0)plus.l.google.com172.253.63.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.694953918 CET1.1.1.1192.168.2.50xe6a5No error (0)plus.l.google.com172.253.63.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.694953918 CET1.1.1.1192.168.2.50xe6a5No error (0)plus.l.google.com172.253.63.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.694953918 CET1.1.1.1192.168.2.50xe6a5No error (0)plus.l.google.com172.253.63.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.694953918 CET1.1.1.1192.168.2.50xe6a5No error (0)plus.l.google.com172.253.63.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.694953918 CET1.1.1.1192.168.2.50xe6a5No error (0)plus.l.google.com172.253.63.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:00.696383953 CET1.1.1.1192.168.2.50x921No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.869664907 CET1.1.1.1192.168.2.50xfc9dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.870423079 CET1.1.1.1192.168.2.50x9e28No error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.870423079 CET1.1.1.1192.168.2.50x9e28No error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.870423079 CET1.1.1.1192.168.2.50x9e28No error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.870423079 CET1.1.1.1192.168.2.50x9e28No error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.870423079 CET1.1.1.1192.168.2.50x9e28No error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.870423079 CET1.1.1.1192.168.2.50x9e28No error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.919809103 CET1.1.1.1192.168.2.50x3302No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.919809103 CET1.1.1.1192.168.2.50x3302No error (0)photos-ugc.l.googleusercontent.com142.251.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:01.920520067 CET1.1.1.1192.168.2.50x923eNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com172.253.63.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com142.250.31.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com142.251.167.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com172.253.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com142.251.163.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com172.253.115.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com142.251.16.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com142.251.111.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.124830961 CET1.1.1.1192.168.2.50x1afNo error (0)i.ytimg.com172.253.62.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.635797977 CET1.1.1.1192.168.2.50x65f3No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.637028933 CET1.1.1.1192.168.2.50xf333No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:02.637028933 CET1.1.1.1192.168.2.50xf333No error (0)photos-ugc.l.googleusercontent.com142.251.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.983153105 CET1.1.1.1192.168.2.50x9058No error (0)www.youtube-nocookie.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.983153105 CET1.1.1.1192.168.2.50x9058No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)www.youtube-nocookie.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com172.253.63.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.163.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.111.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.16.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.111.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.16.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com172.253.63.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.111.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.16.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com172.253.63.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com172.253.122.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.179.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.16.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.250.31.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com172.253.63.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984353065 CET1.1.1.1192.168.2.50xacc7No error (0)youtube-ui.l.google.com142.251.163.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984482050 CET1.1.1.1192.168.2.50x5f76No error (0)policies.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984482050 CET1.1.1.1192.168.2.50x5f76No error (0)policies.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984482050 CET1.1.1.1192.168.2.50x5f76No error (0)policies.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984482050 CET1.1.1.1192.168.2.50x5f76No error (0)policies.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984482050 CET1.1.1.1192.168.2.50x5f76No error (0)policies.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:04.984482050 CET1.1.1.1192.168.2.50x5f76No error (0)policies.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:06.601334095 CET1.1.1.1192.168.2.50x1ff7No error (0)jigsaw.google.com142.251.167.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:06.601334095 CET1.1.1.1192.168.2.50x1ff7No error (0)jigsaw.google.com142.251.167.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:06.601334095 CET1.1.1.1192.168.2.50x1ff7No error (0)jigsaw.google.com142.251.167.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:06.601334095 CET1.1.1.1192.168.2.50x1ff7No error (0)jigsaw.google.com142.251.167.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:06.601334095 CET1.1.1.1192.168.2.50x1ff7No error (0)jigsaw.google.com142.251.167.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:06.601334095 CET1.1.1.1192.168.2.50x1ff7No error (0)jigsaw.google.com142.251.167.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:07.526755095 CET1.1.1.1192.168.2.50x604aNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:07.526755095 CET1.1.1.1192.168.2.50x604aNo error (0)googlehosted.l.googleusercontent.com142.251.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:07.528476000 CET1.1.1.1192.168.2.50x101bNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:08.420384884 CET1.1.1.1192.168.2.50x3d23No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:08.420384884 CET1.1.1.1192.168.2.50x3d23No error (0)googlehosted.l.googleusercontent.com172.253.122.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:08.421684980 CET1.1.1.1192.168.2.50x38bNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.007270098 CET1.1.1.1192.168.2.50xc3afNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.007270098 CET1.1.1.1192.168.2.50xc3afNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.250.31.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.111.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.111.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.179.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.179.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.167.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.16.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.16.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.16.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.163.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.167.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.163.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.16.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.167.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.163.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:09.008078098 CET1.1.1.1192.168.2.50x5b15No error (0)youtube-ui.l.google.com142.251.163.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:10.924896002 CET1.1.1.1192.168.2.50xeb42No error (0)jigsaw.google.com142.251.16.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:10.924896002 CET1.1.1.1192.168.2.50xeb42No error (0)jigsaw.google.com142.251.16.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:10.924896002 CET1.1.1.1192.168.2.50xeb42No error (0)jigsaw.google.com142.251.16.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:10.924896002 CET1.1.1.1192.168.2.50xeb42No error (0)jigsaw.google.com142.251.16.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:10.924896002 CET1.1.1.1192.168.2.50xeb42No error (0)jigsaw.google.com142.251.16.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:10.924896002 CET1.1.1.1192.168.2.50xeb42No error (0)jigsaw.google.com142.251.16.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.053411007 CET1.1.1.1192.168.2.50xc298No error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.053431988 CET1.1.1.1192.168.2.50xeb34No error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.053431988 CET1.1.1.1192.168.2.50xeb34No error (0)www3.l.google.com142.251.167.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.053431988 CET1.1.1.1192.168.2.50xeb34No error (0)www3.l.google.com142.251.167.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.053431988 CET1.1.1.1192.168.2.50xeb34No error (0)www3.l.google.com142.251.167.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.053431988 CET1.1.1.1192.168.2.50xeb34No error (0)www3.l.google.com142.251.167.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.053431988 CET1.1.1.1192.168.2.50xeb34No error (0)www3.l.google.com142.251.167.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:14.053431988 CET1.1.1.1192.168.2.50xeb34No error (0)www3.l.google.com142.251.167.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.048594952 CET1.1.1.1192.168.2.50xa520No error (0)play.google.com172.253.115.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.048594952 CET1.1.1.1192.168.2.50xa520No error (0)play.google.com172.253.115.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.048594952 CET1.1.1.1192.168.2.50xa520No error (0)play.google.com172.253.115.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.048594952 CET1.1.1.1192.168.2.50xa520No error (0)play.google.com172.253.115.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.048594952 CET1.1.1.1192.168.2.50xa520No error (0)play.google.com172.253.115.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.048594952 CET1.1.1.1192.168.2.50xa520No error (0)play.google.com172.253.115.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.575154066 CET1.1.1.1192.168.2.50xb6caNo error (0)play.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.575154066 CET1.1.1.1192.168.2.50xb6caNo error (0)play.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.575154066 CET1.1.1.1192.168.2.50xb6caNo error (0)play.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.575154066 CET1.1.1.1192.168.2.50xb6caNo error (0)play.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.575154066 CET1.1.1.1192.168.2.50xb6caNo error (0)play.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:15.575154066 CET1.1.1.1192.168.2.50xb6caNo error (0)play.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:16.697805882 CET1.1.1.1192.168.2.50xc560No error (0)adservice.google.com142.251.163.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:16.697805882 CET1.1.1.1192.168.2.50xc560No error (0)adservice.google.com142.251.163.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:16.702927113 CET1.1.1.1192.168.2.50xc252No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.924974918 CET1.1.1.1192.168.2.50x4221No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.926341057 CET1.1.1.1192.168.2.50x7b47No error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.926341057 CET1.1.1.1192.168.2.50x7b47No error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.926341057 CET1.1.1.1192.168.2.50x7b47No error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.926341057 CET1.1.1.1192.168.2.50x7b47No error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.926341057 CET1.1.1.1192.168.2.50x7b47No error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:21.926341057 CET1.1.1.1192.168.2.50x7b47No error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.249382973 CET1.1.1.1192.168.2.50x22aeNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.249382973 CET1.1.1.1192.168.2.50x22aeNo error (0)clients.l.google.com142.250.31.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.249382973 CET1.1.1.1192.168.2.50x22aeNo error (0)clients.l.google.com142.250.31.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.249382973 CET1.1.1.1192.168.2.50x22aeNo error (0)clients.l.google.com142.250.31.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.249382973 CET1.1.1.1192.168.2.50x22aeNo error (0)clients.l.google.com142.250.31.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.249382973 CET1.1.1.1192.168.2.50x22aeNo error (0)clients.l.google.com142.250.31.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.249382973 CET1.1.1.1192.168.2.50x22aeNo error (0)clients.l.google.com142.250.31.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:31.249921083 CET1.1.1.1192.168.2.50xb59No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:32.784451008 CET1.1.1.1192.168.2.50xd980No error (0)play.google.com142.251.179.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:32.784451008 CET1.1.1.1192.168.2.50xd980No error (0)play.google.com142.251.179.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:32.784451008 CET1.1.1.1192.168.2.50xd980No error (0)play.google.com142.251.179.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:32.784451008 CET1.1.1.1192.168.2.50xd980No error (0)play.google.com142.251.179.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:32.784451008 CET1.1.1.1192.168.2.50xd980No error (0)play.google.com142.251.179.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 30, 2023 00:12:32.784451008 CET1.1.1.1192.168.2.50xd980No error (0)play.google.com142.251.179.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.549706172.253.115.1004436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                      Host: clients2.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                      X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 72 65 71 6b 59 64 65 79 6c 53 33 53 53 4a 37 74 78 77 75 51 37 77 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-reqkYdeylS3SSJ7txwuQ7w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 37 36 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 34 36 36 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                      Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6176" elapsed_seconds="54662"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.549707142.251.167.844436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                      Host: accounts.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                      2023-11-29 23:11:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.54971013.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC716OUTGET //Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC1063INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 2e 41 73 70 4e 65 74 43 6f 72 65 2e 41 6e 74 69 66 6f 72 67 65 72 79 2e 39 66 58 6f 4e 35 6a 48 43 58 73 3d 43 66 44 4a 38 41 53 61 2d 6d 2d 48 72
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-storePragma: no-cacheSet-Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-Hr
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC13293INData Raw: 33 33 65 35 0d 0a 0a 0a 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: 33e5... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <link rel="shortcut icon" href="https://aadcdn.msauth.net/shared/1.0/cont
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC16384INData Raw: 36 66 66 61 0d 0a 6f 72 65 2c 0a 09 2e 72 6f 77 3a 61 66 74 65 72 20 7b 0a 09 09 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 09 09 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 0a 09 7d 0a 0a 09 2e 72 6f 77 3a 61 66 74 65 72 20 7b 0a 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 0a 09 7d 0a 0a 2e 63 6f 6c 2d 78 73 2d 31 2c 0a 2e 63 6f 6c 2d 73 6d 2d 31 2c 0a 2e 63 6f 6c 2d 6d 64 2d 31 2c 0a 2e 63 6f 6c 2d 6c 67 2d 31 2c 0a 2e 63 6f 6c 2d 78 73 2d 32 2c 0a 2e 63 6f 6c 2d 73 6d 2d 32 2c 0a 2e 63 6f 6c 2d 6d 64 2d 32 2c 0a 2e 63 6f 6c 2d 6c 67 2d 32 2c 0a 2e 63 6f 6c 2d 78 73 2d 33 2c 0a 2e 63 6f 6c 2d 73 6d 2d 33 2c 0a 2e 63 6f 6c 2d 6d 64 2d 33 2c 0a 2e 63 6f 6c 2d 6c 67 2d 33 2c 0a 2e 63 6f 6c 2d 78 73 2d 34 2c 0a 2e 63 6f 6c 2d 73 6d 2d 34 2c 0a 2e 63 6f 6c 2d 6d 64
                                                                                                                                                                                                                                      Data Ascii: 6ffaore,.row:after {content: " ";display: table}.row:after {clear: both}.col-xs-1,.col-sm-1,.col-md-1,.col-lg-1,.col-xs-2,.col-sm-2,.col-md-2,.col-lg-2,.col-xs-3,.col-sm-3,.col-md-3,.col-lg-3,.col-xs-4,.col-sm-4,.col-md
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC12290INData Raw: 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 36 20 7b 0a 09 09 6c 65 66 74 3a 20 32 35 25 0a 09 7d 0a 0a 09 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 37 20 7b 0a 09 09 6c 65 66 74 3a 20 32 39 2e 31 36 36 36 37 25 0a 09 7d 0a 0a 09 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 38 20 7b 0a 09 09 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 25 0a 09 7d 0a 0a 09 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 39 20 7b 0a 09 09 6c 65 66 74 3a 20 33 37 2e 35 25 0a 09 7d 0a 0a 09 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 30 20 7b 0a 09 09 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 37 25 0a 09 7d 0a 0a 09 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 31 20 7b 0a 09 09 6c 65 66 74 3a 20 34 35 2e 38 33 33 33 33 25 0a 09 7d 0a 0a 09 2e 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 32 20 7b 0a 09 09 6c 65 66
                                                                                                                                                                                                                                      Data Ascii: .col-lg-push-6 {left: 25%}.col-lg-push-7 {left: 29.16667%}.col-lg-push-8 {left: 33.33333%}.col-lg-push-9 {left: 37.5%}.col-lg-push-10 {left: 41.66667%}.col-lg-push-11 {left: 45.83333%}.col-lg-push-12 {lef
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC4104INData Raw: 31 30 30 30 0d 0a 6c 79 5d 2c 0a 09 09 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 0a 09 09 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 09 09 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 5b 72 65 61 64 6f 6e 6c 79 5d 2c 0a 09 09 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 2c 0a 09 09 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 09 09 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 5b 72 65 61 64 6f 6e 6c 79 5d 2c 0a 09 09 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 69 6e 70 75 74
                                                                                                                                                                                                                                      Data Ascii: 1000ly],fieldset[disabled] input[type="email"],input[type="month"][disabled],input[type="month"][readonly],fieldset[disabled] input[type="month"],input[type="number"][disabled],input[type="number"][readonly],fieldset[disabled] input
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC16384INData Raw: 38 64 32 30 0d 0a 22 5d 3a 63 68 65 63 6b 65 64 3a 3a 2d 6d 73 2d 63 68 65 63 6b 20 7b 0a 09 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 20 21 69 6d 70 6f 72 74 61 6e 74 0a 09 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 20 7b 0a 09 77 69 64 74 68 3a 20 32 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 32 30 70 78 0a 7d 0a 0a 09 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 3a 2d 6d 73 2d 63 68 65 63 6b 20 7b 0a 09 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 09 09 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 32 70 78 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 09 63 6f 6c 6f 72 3a 20 23 30 30
                                                                                                                                                                                                                                      Data Ascii: 8d20"]:checked::-ms-check {color: rgba(0, 0, 0, 0.2) !important}input[type="checkbox"] {width: 20px;height: 20px}input[type="checkbox"]::-ms-check {border-style: solid;border-width: 2px;background-color: transparent;color: #00
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC16384INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 09 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 0a 7d 0a 0a 2e 64 72 6f 70 64 6f 77 6e 2d 62 61 63 6b 64 72 6f 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 30 0a 7d 0a 0a 2e 70 75 6c 6c 2d 72 69 67 68 74 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 61 75 74 6f 0a 7d 0a 0a 2e 64 72 6f 70 75 70 20 2e 63 61 72 65 74 2c 0a 2e 6e 61 76 62 61
                                                                                                                                                                                                                                      Data Ascii: font-size: 12px;line-height: 1.42857;color: #777;white-space: nowrap}.dropdown-backdrop {position: fixed;left: 0;right: 0;bottom: 0;top: 0;z-index: 990}.pull-right > .dropdown-menu {right: 0;left: auto}.dropup .caret,.navba
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC3368INData Raw: 20 35 70 78 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 36 37 62 38 3b 0a 09 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 09 09 6f 70 61 63 69 74 79 3a 20 30 0a 09 7d 0a 0a 09 2e 70 72 6f 67 72 65 73 73 20 3e 20 69 6d 67 20 7b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 0a 09 7d 0a 0a 2e 70 72 6f 67 72 65 73 73 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 38 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 34 70 78 3b 0a 09 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61
                                                                                                                                                                                                                                      Data Ascii: 5px;background-color: #0067b8;z-index: 100;border-radius: 50%;opacity: 0}.progress > img {position: absolute}.progress-container {width: 100%;position: relative;margin-top: 48px;margin-bottom: 24px;outline-color: transpa
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC12296INData Raw: 33 30 30 30 0d 0a 70 61 63 69 74 79 3a 20 31 0a 09 7d 0a 7d 0a 0a 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 20 7b 0a 09 66 72 6f 6d 20 7b 0a 09 09 6f 70 61 63 69 74 79 3a 20 30 0a 09 7d 0a 0a 09 74 6f 20 7b 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 0a 09 7d 0a 7d 0a 0a 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 20 7b 0a 09 66 72 6f 6d 20 7b 0a 09 09 6f 70 61 63 69 74 79 3a 20 30 0a 09 7d 0a 0a 09 74 6f 20 7b 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 0a 09 7d 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 20 7b 0a 09 66 72 6f 6d 20 7b 0a 09 09 6f 70 61 63 69 74 79 3a 20 30 0a 09 7d 0a 0a 09 74 6f 20 7b 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 0a 09 7d 0a 7d 0a 0a 64 69 76 2e 6c 69 6e
                                                                                                                                                                                                                                      Data Ascii: 3000pacity: 1}}@-o-keyframes fadeIn {from {opacity: 0}to {opacity: 1}}@-moz-keyframes fadeIn {from {opacity: 0}to {opacity: 1}}@-webkit-keyframes fadeIn {from {opacity: 0}to {opacity: 1}}div.lin
                                                                                                                                                                                                                                      2023-11-29 23:11:04 UTC16384INData Raw: 38 30 30 30 0d 0a 32 62 32 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 0a 09 7d 0a 0a 09 2e 62 75 74 74 6f 6e 2e 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 62 32 62 32 62 32 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 0a 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 09 09 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 0a 09 7d 0a 0a 09 2e 62 75 74 74 6f 6e 2e 73 65 63 6f 6e 64 61 72 79 3a 61 63 74 69 76 65 20 7b 0a 09 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a
                                                                                                                                                                                                                                      Data Ascii: 80002b2;background-color: rgba(0, 0, 0, 0.3)}.button.secondary:focus {background-color: #b2b2b2;background-color: rgba(0, 0, 0, 0.3);text-decoration: underline;outline: 2px solid #000}.button.secondary:active {outline: none;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.54971613.107.246.714436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:05 UTC664OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:05 UTC753INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 33 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 37 20 4a 61 6e 20 32 30 32 30 20 31 39 3a 32 38 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 37 39 42 38 33 37 33 43 42 32
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:05 GMTContent-Type: image/svg+xmlContent-Length: 1435Connection: closeCache-Control: public, max-age=31536000Content-Encoding: gzipLast-Modified: Fri, 17 Jan 2020 19:28:38 GMTETag: 0x8D79B8373CB2
                                                                                                                                                                                                                                      2023-11-29 23:11:05 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                      Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.54971513.107.246.714436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:05 UTC673OUTGET /shared/1.0/content/images/appbackgrounds/24-small_2b123d90ad518a70d48d8a8e219064d6.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:05 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 39 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 37 20 4a 61 6e 20 32 30 32 30 20 31 39 3a 32 38 3a 32 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 37 39 42 38 33 36 45 33 31 45 38 41 46 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 62 63 30 31 66
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:05 GMTContent-Type: image/jpegContent-Length: 1594Connection: closeCache-Control: public, max-age=31536000Last-Modified: Fri, 17 Jan 2020 19:28:28 GMTETag: 0x8D79B836E31E8AFx-ms-request-id: bc01f
                                                                                                                                                                                                                                      2023-11-29 23:11:05 UTC1594INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 f8 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.54971413.107.246.714436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:05 UTC667OUTGET /shared/1.0/content/images/appbackgrounds/24_be8959e35a7f0fe45bdcee972c541fc2.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC712INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 33 30 35 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 37 20 4a 61 6e 20 32 30 32 30 20 31 39 3a 32 38 3a 32 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 37 39 42 38 33 36 45 38 42 39 30 33 35 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 33 36 39
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:06 GMTContent-Type: image/jpegContent-Length: 183055Connection: closeCache-Control: public, max-age=31536000Last-Modified: Fri, 17 Jan 2020 19:28:29 GMTETag: 0x8D79B836E8B9035x-ms-request-id: 369
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC15672INData Raw: ff d8 ff e1 05 ef 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0c 00 00 01 03 00 01 00 00 00 80 07 00 00 01 01 03 00 01 00 00 00 38 04 00 00 02 01 03 00 03 00 00 00 9e 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 24 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 d8 00 00 00 69 87 04 00 01 00 00 00 ec 00 00 00 24 01 00 00 08 00 08 00 08 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 38 3a 30 38 3a 32 32 20 31 34 3a 33 35 3a 33 38 00 04 00 00 90 07 00 04
                                                                                                                                                                                                                                      Data Ascii: ExifII*8(1$2i$''Adobe Photoshop CC 2018 (Macintosh)2018:08:22 14:35:38
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC16384INData Raw: d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC16384INData Raw: d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC16384INData Raw: d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC16384INData Raw: d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC16384INData Raw: d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC16384INData Raw: d4 df 03 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e
                                                                                                                                                                                                                                      Data Ascii: ^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC16384INData Raw: 72 b4 39 ac 5d 4e 9b 6a 10 d7 e3 a4 92 26 22 e2 e0 35 c7 e7 d9 14 f6 f3 db 48 61 b9 46 8d c7 15 60 54 8f c8 d0 f4 57 2c 32 c0 e6 39 94 a3 0f 26 04 1f d8 7a 7e f6 d7 4d f5 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee
                                                                                                                                                                                                                                      Data Ascii: r9]Nj&"5HaF`TW,29&z~M~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC16384INData Raw: f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af ff d6 df 03 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e
                                                                                                                                                                                                                                      Data Ascii: u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.54971913.107.213.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC753INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 33 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 37 20 4a 61 6e 20 32 30 32 30 20 31 39 3a 32 38 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 37 39 42 38 33 37 33 43 42 32
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:06 GMTContent-Type: image/svg+xmlContent-Length: 1435Connection: closeCache-Control: public, max-age=31536000Content-Encoding: gzipLast-Modified: Fri, 17 Jan 2020 19:28:38 GMTETag: 0x8D79B8373CB2
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                      Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.54971813.107.213.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC427OUTGET /shared/1.0/content/images/appbackgrounds/24-small_2b123d90ad518a70d48d8a8e219064d6.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC709INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 39 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 37 20 4a 61 6e 20 32 30 32 30 20 31 39 3a 32 38 3a 32 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 37 39 42 38 33 36 45 33 31 45 38 41 46 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 62 63 30 31 66
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:06 GMTContent-Type: image/jpegContent-Length: 1594Connection: closeCache-Control: public, max-age=31536000Last-Modified: Fri, 17 Jan 2020 19:28:28 GMTETag: 0x8D79B836E31E8AFx-ms-request-id: bc01f
                                                                                                                                                                                                                                      2023-11-29 23:11:06 UTC1594INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 f8 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.54972213.107.246.714436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:07 UTC650OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:07 UTC712INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 31 37 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 38 20 4f 63 74 20 32 30 32 30 20 30 33 3a 30 32 3a 30 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 38 37 33 31 32 33 30 43 38 35 31 41 36 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 35 37
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:07 GMTContent-Type: image/x-iconContent-Length: 17174Connection: closeCache-Control: public, max-age=31536000Last-Modified: Sun, 18 Oct 2020 03:02:03 GMTETag: 0x8D8731230C851A6x-ms-request-id: 57
                                                                                                                                                                                                                                      2023-11-29 23:11:07 UTC15672INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                      Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                                      2023-11-29 23:11:07 UTC1502INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22
                                                                                                                                                                                                                                      Data Ascii: {L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.54972413.107.213.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:07 UTC421OUTGET /shared/1.0/content/images/appbackgrounds/24_be8959e35a7f0fe45bdcee972c541fc2.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC711INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 33 30 35 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 37 20 4a 61 6e 20 32 30 32 30 20 31 39 3a 32 38 3a 32 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 37 39 42 38 33 36 45 38 42 39 30 33 35 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 33 36 39
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:07 GMTContent-Type: image/jpegContent-Length: 183055Connection: closeCache-Control: public, max-age=31536000Last-Modified: Fri, 17 Jan 2020 19:28:29 GMTETag: 0x8D79B836E8B9035x-ms-request-id: 369
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC15673INData Raw: ff d8 ff e1 05 ef 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0c 00 00 01 03 00 01 00 00 00 80 07 00 00 01 01 03 00 01 00 00 00 38 04 00 00 02 01 03 00 03 00 00 00 9e 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 24 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 d8 00 00 00 69 87 04 00 01 00 00 00 ec 00 00 00 24 01 00 00 08 00 08 00 08 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 38 3a 30 38 3a 32 32 20 31 34 3a 33 35 3a 33 38 00 04 00 00 90 07 00 04
                                                                                                                                                                                                                                      Data Ascii: ExifII*8(1$2i$''Adobe Photoshop CC 2018 (Macintosh)2018:08:22 14:35:38
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC16384INData Raw: bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC16384INData Raw: bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC16384INData Raw: bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC16384INData Raw: bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC16384INData Raw: bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7
                                                                                                                                                                                                                                      Data Ascii: u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC16384INData Raw: df 03 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb
                                                                                                                                                                                                                                      Data Ascii: ^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC16384INData Raw: b4 39 ac 5d 4e 9b 6a 10 d7 e3 a4 92 26 22 e2 e0 35 c7 e7 d9 14 f6 f3 db 48 61 b9 46 8d c7 15 60 54 8f c8 d0 f4 57 2c 32 c0 e6 39 94 a3 0f 26 04 1f d8 7a 7e f6 d7 4d f5 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd
                                                                                                                                                                                                                                      Data Ascii: 9]Nj&"5HaF`TW,29&z~M~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC16384INData Raw: bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af ff d6 df 03 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7
                                                                                                                                                                                                                                      Data Ascii: u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      10192.168.2.54972523.54.46.90443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC436INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.54972613.107.213.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC404OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: aadcdn.msauth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC712INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 31 37 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 38 20 4f 63 74 20 32 30 32 30 20 30 33 3a 30 32 3a 30 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 38 37 33 31 32 33 30 43 38 35 31 41 36 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 35 39
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:08 GMTContent-Type: image/x-iconContent-Length: 17174Connection: closeCache-Control: public, max-age=31536000Last-Modified: Sun, 18 Oct 2020 03:02:03 GMTETag: 0x8D8731230C851A6x-ms-request-id: 59
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC15672INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                      Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC1502INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22
                                                                                                                                                                                                                                      Data Ascii: {L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.54972723.54.46.90443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC805INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 53 65 72
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modified: Tue, 16 May 2017 22:58:00 GMTSer
                                                                                                                                                                                                                                      2023-11-29 23:11:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      13192.168.2.54976313.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:20 UTC902OUTGET /Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC758INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 30 32 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38 31 65 36 36 39 39 65 32 63 61 36 38 31 33 36 66 33 34 65 63 63 34 31 32 36 38 30 39 3b 50 61 74 68 3d 2f 3b 48 74 74 70 4f 6e 6c 79 3b 53 65 63 75 72 65 3b 44 6f 6d 61 69 6e 3d
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:21 GMTContent-Type: text/html; charset=utf-8Content-Length: 10027Connection: closeSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a81e6699e2ca68136f34ecc4126809;Path=/;HttpOnly;Secure;Domain=
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC10027INData Raw: 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 20 2d 20 59 6f 75 20 68 61 76 65 20 62 65 65 6e 20 70 68 69 73 68 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74
                                                                                                                                                                                                                                      Data Ascii: <html lang="en"><head> <title>Oops - You have been phished</title> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex"> <link rel="preconnect" href="htt


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      14192.168.2.54976140.127.169.103443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nkFoxLmAV+HUe+V&MD=M3e3nPrB HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 64 61 38 30 38 33 33 35 2d 32 33 35 64 2d 34 32 32 38 2d
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: da808335-235d-4228-
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      15192.168.2.54976723.1.237.91443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                                                      Content-type: text/xml
                                                                                                                                                                                                                                      X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                                      X-BM-CBT: 1696428841
                                                                                                                                                                                                                                      X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                      X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                      X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                      X-BM-DeviceScale: 100
                                                                                                                                                                                                                                      X-BM-DTZ: 120
                                                                                                                                                                                                                                      X-BM-Market: CH
                                                                                                                                                                                                                                      X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                      X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                                      X-Device-isOptin: false
                                                                                                                                                                                                                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                      X-Device-OSSKU: 48
                                                                                                                                                                                                                                      X-Device-Touch: false
                                                                                                                                                                                                                                      X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                      X-PositionerType: Desktop
                                                                                                                                                                                                                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                      X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                      X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                      X-UserAgeClass: Unknown
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                                                      Content-Length: 2483
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1701299449031&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                      Data Ascii: <
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC2482OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                      Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC476INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 70 74 2d 43 48 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a 58 2d 4d 53 45 64 67 65 2d 52 65 66 3a 20 52 65
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentAccess-Control-Allow-Origin: *Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Re


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      16192.168.2.54976413.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC848OUTGET /Resources/css/cfc/education-styles.css?v=1.0 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC813INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 32 30 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 64 37 30 63 32 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38 31 65 36 36
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:21 GMTContent-Type: text/cssContent-Length: 11202Connection: closeETag: "1d9f81f112d70c2"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a81e66
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC11202INData Raw: ef bb bf 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 2d 2d 64 65 66 61 75 6c 74 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 3a 20 23 30 31 34 31 36 64 3b 0a 20 20 20 20 2d 2d 62 72 61 6e 64 2d 73 75 62 2d 74 69 74 6c 65 2d 63 6f 6c 6f 75 72 3a 20 23 31 34 39 62 64 37 3b 0a 20 20 20 20 2d 2d 64 65 66 61 75 6c 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 20 20 2d 2d 62 72 61 6e 64 2d 74 69 74 6c 65 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 64 65 66 61 75 6c 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 0a 20 20 20 20 2d 2d 62 72 61 6e 64 2d 6e 6f 6e 2d 74 69 74 6c 65 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                      Data Ascii: :root { --white: #ffffff; --default-font-color: #01416d; --brand-sub-title-colour: #149bd7; --default-font-family: 'Montserrat'; --brand-title-font-family: var(--default-font-family); --brand-non-title-font-family: var(--default


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      17192.168.2.54977113.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC872OUTGET /Resources/cfc/logo.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 64 35 30 33 66 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:22 GMTContent-Type: image/svg+xmlContent-Length: 2879Connection: closeETag: "1d9f81f112d503f"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a8
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC2879INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 33 34 22 20 68 65 69 67 68 74 3d 22 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 34 20 35 33 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 69 64 3d 22 63 22 20 64 3d 22 4d 34 32 36 2e 35 37 20 37 31 2e 38 63 32 2e 34 2d 37 2e 34 33 2d 2e 38 35 2d 31 35 2e 36 39 2d 36 2e 37 39 2d 32 30 2e 32 35 2d 2e 31 38 20 31 2e 31 34 2d 2e 34 20 32 2e 32 36 2d 2e 36 34 20 33 2e 33 37 2d 32 2e 33 20 31 30 2e 34 33 2d 38 2e 37 36 20 32 32 2e 30 38 2d 32 30 2e 35 36 20 32 32 2e 37 36 61 31 36 2e
                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="134" height="53" viewBox="0 0 134 53"><defs><path id="c" d="M426.57 71.8c2.4-7.43-.85-15.69-6.79-20.25-.18 1.14-.4 2.26-.64 3.37-2.3 10.43-8.76 22.08-20.56 22.76a16.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.54977213.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC883OUTGET /Resources/cfc/section-1-image.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC814INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 35 35 38 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 64 64 31 66 65 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38 31 65 36
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:22 GMTContent-Type: image/pngContent-Length: 35582Connection: closeETag: "1d9f81f112dd1fe"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a81e6
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC7901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 52 2a 22 76 10 71 c8 50 9d 2c 88 8a e8 26 55 2c 82 85 d2 56 68 d5 c1 e4 d2 2f 68 d2 90 a4 b8 38 0a ae 05 07 3f 16 ab 0e 2e ce ba 3a b8 0a 82 e0 07 88 9b 9b 93 a2 8b 94 f8 bf a4 d0 22 c6 83 e3 7e bc bb f7 b8 7b 07 08 8d 0a 53 cd ae 71 40 d5 2c 23 15 8f 89 d9 dc aa 18 78 45 00 21 04 d1 8f 59 89 99 7a 22 bd 98 81 e7 f8 ba 87 8f af 77 51 9e e5 7d ee cf d1 ab e4 4d 06 f8 44 e2 39 a6 1b 16 f1 06 f1 f4 a6 a5 73 de 27 0e b3 92 a4 10 9f 13 8f 19 74 41 e2 47 ae cb 2e bf 71 2e 3a 2c f0 cc b0 91 49 cd 13 87 89 c5 62 07 cb 1d cc 4a 86 4a 3c 45 1c 51 54 8d f2 85 ac cb 0a
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRZiCCPICC profile(}=H@_SR*"vqP,&U,Vh/h8?.:"~{Sq@,#xE!Yz"wQ}MD9s'tAG.q.:,IbJJ<EQT
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC8192INData Raw: f7 c5 3a 32 45 75 e7 51 85 3c 49 c1 c3 da e4 fa 32 97 02 90 16 7d 62 9a ea d3 bb f0 d6 39 0a 5f 64 53 97 8a 9c bf 76 1f 3a 6c 52 7b ff 79 4c 14 ad 08 12 6b 34 b5 da 3c 42 78 4b f2 e9 19 15 d0 93 2d 92 18 4d a5 5e 03 63 49 ce d6 98 fe c9 6e fc 91 12 5e 29 47 d0 fb fb 4f e7 59 d5 16 2e 99 98 a7 fa ca db cc ff f0 57 34 5f 3e 81 be d0 70 47 44 28 f0 1e 1c a5 f8 ef bf 45 ee a1 1d 78 83 3d c4 93 73 54 9e de 45 f5 27 af 12 ef 1e 5b 71 e0 df e7 e6 05 9b 04 79 5b 3f a9 3b 36 b8 19 da 1d fd 8c 21 3a 7d 01 7d 7c d2 0d 6c ec 4b e1 f5 f5 a1 fa 8a ae 31 b3 c3 53 36 99 9c 23 7e e7 8c a3 ca 01 02 c8 fe 9b 9d e4 ee b9 1d af b7 d8 d9 7d 11 6e c6 38 ca 0d 8f 64 35 d4 73 4b 81 2d c7 c4 07 ce 50 7b 66 0f ad 53 e7 2e 1d 42 52 e0 0d f5 90 bb ff 0e 32 7f fd 20 e4 3e 99 1c 4b e2
                                                                                                                                                                                                                                      Data Ascii: :2EuQ<I2}b9_dSv:lR{yLk4<BxK-M^cIn^)GOY.W4_>pGD(Ex=sTE'[qy[?;6!:}}|lK1S6#~}n8d5sK-P{fS.BR2 >K
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC15376INData Raw: f0 5e ee c5 2b b7 6e 3d 8f 91 0a b9 ba 66 1d 08 f4 f6 5f 20 1c 07 c7 6f 6c a7 60 0d 83 f6 56 30 91 2a c6 f4 09 ca 03 fd b8 fe f6 a8 61 df 80 53 71 4c fd c2 0d d4 c4 1a 14 c0 a9 fa 78 83 d9 ee ed 0a e2 e9 bb a4 9f 4c c1 93 04 9c 23 6c 5e 52 f0 20 cc 1e 2d 96 d6 37 3e d1 fb fb 98 59 45 d0 3f 3b 82 9b 2f ee 6a 6e 00 64 34 ac e9 25 d4 e2 aa 1d b4 68 c0 3f 3f 80 df dd b1 3b 77 af ad 9c 44 13 4f ce a0 be 5c 84 a2 03 1b 06 a7 a7 4c 70 72 08 a7 94 db f5 09 27 04 a8 6a 95 f8 e2 6d 58 df 6c fc 3a 78 e3 3d f8 43 5d 0d 1c 86 1b 9c b6 95 c8 ce 42 58 5a b3 55 e7 82 35 2f b2 65 3e 1b 9e e1 3a f6 9f 39 8e fd 7b 21 76 7e de cd 01 19 da 58 0f 4d 9d 79 a3 68 63 1f cb 98 4d 6d cc 2e 5f 96 c1 3b dd 6f c7 3d 6f ca 71 a2 14 b9 be 8e fc 64 09 da d8 e1 84 f3 b7 57 27 8d b6 60 db
                                                                                                                                                                                                                                      Data Ascii: ^+n=f_ ol`V0*aSqLxL#l^R -7>YE?;/jnd4%h??;wDO\Lpr'jmXl:x=C]BXZU5/e>:9{!v~XMyhcMm._;o=oqdW'`
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC4113INData Raw: 4d ee e2 d7 1a 6c 06 51 c8 91 fb 6f 9f a5 f8 ce 79 c2 23 03 b6 0a 99 f1 56 d5 f2 3a f5 4f ae 53 fb dd 67 24 1f de c6 cc d7 76 34 df fd 0a 17 b2 41 23 1b 20 c9 ca fd f5 8c 9e f5 d8 8d 6c a3 88 5b 2b 14 ff e6 04 47 7f fe 1e ff 7f 7b 67 d6 23 c7 75 9e e1 e7 2c 55 bd cd ce 65 86 9c a1 24 2e 16 4d da 91 44 c9 a2 25 81 12 45 6d 96 0c 33 41 02 23 17 c9 45 ee f3 6b 8c 04 f9 03 b9 ca 5d e0 40 09 12 49 80 11 44 80 60 21 b2 42 50 9b 4d 71 d1 0c 67 e1 cc f4 5e d5 b5 9f 93 8b 53 3d dc 66 14 c7 1c 59 14 d9 05 b4 9a 84 2e 9a 3d 3d 4f 7f 5f 7d df 7b de 77 fe 89 27 19 df 3f eb 5a c8 87 ec fa 46 b6 89 42 2b 2a 8f 1e 20 79 62 9e fc 7a 0b 3b 9c ee 16 86 f4 bf af 30 98 1c a7 56 18 d4 d4 18 b2 e6 2c 0b d8 ca f1 b6 5b 1a 40 39 56 85 32 7c 7d eb ca 72 4c 94 62 a3 04 13 25 98 38
                                                                                                                                                                                                                                      Data Ascii: MlQoy#V:OSg$v4A# l[+G{g#u,Ue$.MD%Em3A#Ek]@ID`!BPMqg^S=fY.==O_}{w'?ZFB+* ybz;0V,[@9V2|}rLb%8


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.54977013.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:21 UTC879OUTGET /Resources/cfc/google-quiz.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC814INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 32 34 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 63 31 61 34 31 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38 31 65 36
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:22 GMTContent-Type: image/pngContent-Length: 82241Connection: closeETag: "1d9f81f112c1a41"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a81e6
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC15570INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 53 00 00 01 ea 08 06 00 00 00 20 6c cb c8 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 2d 0e 46 10 71 c8 50 9d 2c 88 8a e8 26 55 2c 82 85 d2 56 68 d5 c1 e4 d2 2f 68 d2 90 b4 b8 38 0a ae 05 07 3f 16 ab 0e 2e ce ba 3a b8 0a 82 e0 07 88 9b 9b 93 a2 8b 94 f8 bf a4 d0 22 c6 83 e3 7e bc bb f7 b8 7b 07 08 8d 32 d3 ac ae 71 40 d3 ab 66 32 16 95 32 d9 55 29 f0 8a 00 42 18 80 88 59 99 59 46 3c b5 98 86 e7 f8 ba 87 8f af 77 11 9e e5 7d ee cf 11 52 73 16 03 7c 12 f1 1c 33 cc 2a f1 06 f1 f4 66 d5 e0 bc 4f 2c b2 a2 ac 12 9f 13 8f 99 74 41 e2 47 ae 2b 2e bf 71 2e 38 2c f0 4c d1 4c 27 e7 89 45 62 a9 d0 c1 4a 07 b3 a2 a9 11 4f 11 87 55 4d a7 7c 21 e3 b2 ca
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRS liCCPICC profile(}=H@_S"-FqP,&U,Vh/h8?.:"~{2q@f22U)BYYF<w}Rs|3*fO,tAG+.q.8,LL'EbJOUM|!
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC814INData Raw: b0 a2 ba 9b 89 7b 22 46 75 c2 d0 49 93 9f 06 30 4f 1b 2c c4 8d 23 4c 7a 2a 47 e5 fa 38 59 39 39 86 3c 01 d9 16 17 cb 32 73 a8 ee 3c 11 47 1f c2 52 22 24 29 1b c1 19 f0 32 26 48 37 48 c0 10 94 ed b4 9f 84 17 2a 87 97 78 c2 6d 4e f2 7e 4a c8 0f 95 52 15 0a 3c 3d cd a1 76 99 4e f3 4d da aa a3 b2 93 bc e8 14 06 88 e2 02 ad 69 b7 3f ad 3a 39 61 93 81 8e 82 f2 05 d6 07 9d dd 9f 2e 20 e3 09 f4 8b 27 20 4f 3c c3 7a 9c 35 9f e3 d4 e9 99 d4 69 c1 24 72 37 76 8d 20 c0 32 00 29 33 3a cc 95 d5 9c 4a 9a 7c 52 cd dd 97 a4 7a 7b 12 e0 a5 13 46 92 34 cc 66 e4 1e b7 8f a3 bc 62 c7 e9 86 89 8f 96 93 99 4e 00 7a 9a f5 4f e2 4e 5e d3 9e 44 39 a5 7e 67 1d 30 4c 33 c6 9f 49 2c e2 17 0d 74 ab 06 99 ea e8 03 4d 98 1f 49 eb 8e cc f2 98 5d 96 cd 1b a5 78 7d 54 0d 9a 94 02 a0 19 80
                                                                                                                                                                                                                                      Data Ascii: {"FuI0O,#Lz*G8Y99<2s<GR"$)2&H7H*xmN~JR<=vNMi?:9a. ' O<z5i$r7v 2)3:J|Rz{F4fbNzON^D9~g0L3I,tMI]x}T
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC16384INData Raw: 60 5b 12 13 77 d0 0e 41 27 4e 24 cd 60 f5 b4 dc 04 d3 5c bc 92 ee 1a 54 77 0c 69 ef fa d3 9e b4 a7 99 d5 3b ed b2 0b 69 65 3b 4f 2a 1f 34 a1 f1 c8 22 4b f9 65 29 88 3c 6b 7d c8 22 49 e8 18 a0 20 02 2c 29 00 f2 31 46 84 6d ba b3 4a 60 aa ba 06 4d 2b 37 57 d0 c2 1d c5 a3 34 92 6f 26 d1 c5 08 b7 fa 29 be e5 cc 32 a0 0f dc 7c 62 aa 0a a5 c3 58 0a 41 fa e3 c9 e7 92 ee b8 a3 52 e8 ab 80 bb 59 a4 a8 a3 e4 17 75 77 8e 88 71 9f f6 ae 85 53 d2 07 55 4b 0c 21 3d 6b 67 58 20 31 cd a8 2c 5c 44 10 42 19 c8 6b da fa 40 33 c0 57 45 d0 3c 08 3c 57 de fc 45 6d 4e 74 36 ed 49 f4 22 28 cd 09 c5 d0 57 15 7e 87 59 82 54 b3 ce 4f 62 1e 88 99 07 8d 27 a0 cb ae eb 4e 06 4c b9 83 7e 24 8d ad d1 49 95 1f 35 e9 c7 cd d7 c4 0a 02 98 d5 a4 94 86 cb 83 03 26 8f 34 4f a2 4d 0a 68 fb ed
                                                                                                                                                                                                                                      Data Ascii: `[wA'N$`\Twi;ie;O*4"Ke)<k}"I ,)1FmJ`M+7W4o&)2|bXARYuwqSUK!=kgX 1,\DBk@3WE<<WEmNt6I"(W~YTOb'NL~$I5&4OMh
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC12288INData Raw: cc ac d6 1e c6 26 4e cd 5c e2 c7 2a 3c 76 7b 92 6e 86 fb 36 f3 9a 3c b4 f2 51 da c3 8a 03 35 62 53 a1 c7 9d fa 2f ca 31 74 16 a7 f1 e7 aa 03 d5 d6 62 7a dc c1 be 55 65 a8 02 36 13 e2 d5 56 75 b5 da c6 0e 4a c8 50 61 ca bf ce 78 df 3d 9e 49 de e2 5e f3 45 6e 46 df e2 76 f3 65 d6 cd 14 0d 5b 70 30 f9 a0 aa 91 56 34 d8 f6 7e 67 5b b8 8d 83 c6 a6 ed c2 3a 20 c7 64 d2 76 a9 5a c8 d7 dc 9b 0f 8e 17 df fd 7d d6 3d eb 24 6c d3 2e db d3 ad 49 fe 49 01 ca 76 d9 b2 c3 c6 0d 07 2c f6 dd 30 a3 6d 15 00 49 87 ef 45 ab 06 b3 bd 04 ed dd d0 93 ea 14 78 1d 27 74 dd ad 71 7f d4 73 6a 37 ac d1 ce 02 d2 71 3f b9 6a da ac 57 65 58 cf 33 e8 2d 31 14 2c 31 a2 67 f9 eb 77 16 18 2b ac f2 17 3f d8 a0 df 2f d2 a7 8b 0c f9 ab 64 3c c3 e7 77 36 78 ff e7 86 5c d4 c7 bf f9 97 17 f9 de
                                                                                                                                                                                                                                      Data Ascii: &N\*<v{n6<Q5bS/1tbzUe6VuJPax=I^EnFve[p0V4~g[: dvZ}=$l.IIv,0mIEx'tqsj7q?jWeX3-1,1gw+?/d<w6x\
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC16384INData Raw: 2a a3 e7 88 4a 4d e2 ea a8 4d e7 69 43 50 aa 61 54 4e da 6d 51 1b 39 87 1f 55 41 08 c2 72 03 2f 29 83 d1 38 6e 84 90 82 91 73 af 22 5d 9f ac dc c4 8b ca 64 9d 16 06 8d 1f 5a ed bd f6 c6 02 7e 54 21 4c 2a b4 56 1f 30 7a e1 6b 24 d5 61 84 e7 93 d4 27 08 92 0a 5e 18 15 9c 2b 1a 29 1d c6 2e be c9 e6 f2 3d 82 a4 61 d3 9f 9d 0d 94 36 b8 42 32 7e f9 9b e8 bc 83 33 ea d3 6b af b3 55 a9 53 6a 4c 10 24 0d c2 b8 82 56 8a d6 e2 5d c2 f2 10 d5 89 8b 84 49 9d e1 f3 af 63 74 0f 2f aa e3 b8 2e 61 a5 61 bd 5f d7 47 38 0e d2 f1 b7 c5 2a 84 24 2a 37 28 0f 4f e3 f9 11 ae 9f 58 92 4f a3 71 fc 98 e1 e9 97 91 5e 68 25 64 9a 13 54 86 a7 f1 e2 84 ac d3 46 ab 2e 35 2f c6 f1 23 fc d0 8a 1e 37 a7 ae da 14 69 da 46 20 2d 79 aa 74 90 4e 00 48 ab c7 57 68 e9 09 69 d9 e0 3d 3f 62 f4 fc
                                                                                                                                                                                                                                      Data Ascii: *JMMiCPaTNmQ9UAr/)8ns"]dZ~T!L*V0zk$a'^+).=a6B2~3kUSjL$V]Ict/.aa_G8*$*7(OXOq^h%dTF.5/#7iF -ytNHWhi=?b
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC16384INData Raw: 0a 5c 50 80 0e 69 cb ee 21 a5 3d 91 ca 8e 96 0c 6f 64 9d 29 8e 44 fa 92 03 c5 07 41 4b ee 86 9b 02 40 b5 14 2f 09 99 8a 23 84 86 57 7c b3 2d 98 d6 a7 56 4b 4c 3a ad cf ba fa 16 f8 63 0f 61 a7 4c 02 de 74 30 69 83 d8 b6 36 23 31 3d 78 42 c1 98 cf 3c 49 20 0f 5a 85 06 7d fb d0 b5 fd 86 02 c7 46 0d 73 d7 2c f8 16 63 a4 b5 f5 66 5c ba 3e 25 5c 39 00 37 31 33 23 de eb c1 42 63 ab 29 6c 62 99 de 97 f4 6b 94 ca 2b 23 9d e7 3a a4 e5 84 76 5c 60 ec 3b b5 6b 7d ad 3d 98 d2 8e 83 92 16 f0 93 82 a6 90 6f c4 6c b6 94 c9 43 18 ce 77 dd 7d ba 99 37 81 62 4e 20 80 21 cd 40 43 ac 7f 16 ae 49 ac e5 23 1d 73 8a 8c 56 6e 59 47 9f fd 5b 16 f8 2a 69 08 a9 b5 47 92 71 6a 66 f0 c6 ea 36 0e fc 76 13 50 51 1a ab 43 0b 58 f0 05 c8 2d df 64 00 75 3d 45 3d d9 6f 7f 47 8a 96 2c b1 b5
                                                                                                                                                                                                                                      Data Ascii: \Pi!=od)DAK@/#W|-VKL:caLt0i6#1=xB<I Z}Fs,cf\>%\9713#Bc)lbk+#:v\`;k}=olCw}7bN !@CI#sVnYG[*iGqjf6vPQCX-du=E=oG,
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC4417INData Raw: cb 57 ae da 62 18 19 19 98 32 32 32 d2 a4 cb 97 2f 63 f7 f6 3e c6 e3 3d d4 cc e6 9d da 50 2a 9c 03 39 87 cb 97 2e d9 62 18 19 19 98 32 32 32 d2 a4 0f 3e b8 84 bd fd db 18 4f 26 e0 8a c1 a8 e7 ce 29 c3 54 9b 41 8b 46 c7 e4 0a 14 05 e1 c6 cd 5b b8 7c e5 ca 6f 3e fc d0 43 ff c2 16 c7 c8 c8 c0 94 91 91 51 24 bd ff fe fb fc db ff fa f7 b0 bf b7 87 69 55 81 ab 0a 8c 79 39 a2 1a 56 93 68 13 c8 c1 cd bb c9 38 87 c2 39 ec 0f f6 70 e9 e2 95 7f 0e c0 c0 94 91 91 81 29 23 23 a3 58 ba 76 ed 06 66 93 29 66 cc e0 aa 42 55 57 a8 2b be 7b dd 67 2e aa f5 26 22 10 11 9c 23 14 ec 00 2a 31 9e 4c 71 f1 d2 05 5b 1b 23 23 03 53 46 46 46 1a 74 f1 ca 15 00 80 03 a1 c6 1c 44 55 5c a3 ae 19 a8 eb 3b 17 7e 46 6b 4a 0e 04 38 07 c6 1c 50 81 19 00 e3 f2 55 0b 42 37 32 32 30 65 64 64 a4
                                                                                                                                                                                                                                      Data Ascii: Wb222/c>=P*9.b222>O&)TAF[|o>CQ$iUy9Vh89p)##Xvf)fBUW+{g.&"#*1Lq[##SFFFtDU\;~FkJ8PUB7220edd


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.54977613.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC573OUTGET /Resources/cfc/logo.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 64 35 30 33 66 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:23 GMTContent-Type: image/svg+xmlContent-Length: 2879Connection: closeETag: "1d9f81f112d503f"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a8
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC2879INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 33 34 22 20 68 65 69 67 68 74 3d 22 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 34 20 35 33 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 69 64 3d 22 63 22 20 64 3d 22 4d 34 32 36 2e 35 37 20 37 31 2e 38 63 32 2e 34 2d 37 2e 34 33 2d 2e 38 35 2d 31 35 2e 36 39 2d 36 2e 37 39 2d 32 30 2e 32 35 2d 2e 31 38 20 31 2e 31 34 2d 2e 34 20 32 2e 32 36 2d 2e 36 34 20 33 2e 33 37 2d 32 2e 33 20 31 30 2e 34 33 2d 38 2e 37 36 20 32 32 2e 30 38 2d 32 30 2e 35 36 20 32 32 2e 37 36 61 31 36 2e
                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="134" height="53" viewBox="0 0 134 53"><defs><path id="c" d="M426.57 71.8c2.4-7.43-.85-15.69-6.79-20.25-.18 1.14-.4 2.26-.64 3.37-2.3 10.43-8.76 22.08-20.56 22.76a16.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.54977513.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC584OUTGET /Resources/cfc/section-1-image.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC814INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 35 35 38 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 64 64 31 66 65 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38 31 65 36
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:22 GMTContent-Type: image/pngContent-Length: 35582Connection: closeETag: "1d9f81f112dd1fe"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a81e6
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC5081INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 52 2a 22 76 10 71 c8 50 9d 2c 88 8a e8 26 55 2c 82 85 d2 56 68 d5 c1 e4 d2 2f 68 d2 90 a4 b8 38 0a ae 05 07 3f 16 ab 0e 2e ce ba 3a b8 0a 82 e0 07 88 9b 9b 93 a2 8b 94 f8 bf a4 d0 22 c6 83 e3 7e bc bb f7 b8 7b 07 08 8d 0a 53 cd ae 71 40 d5 2c 23 15 8f 89 d9 dc aa 18 78 45 00 21 04 d1 8f 59 89 99 7a 22 bd 98 81 e7 f8 ba 87 8f af 77 51 9e e5 7d ee cf d1 ab e4 4d 06 f8 44 e2 39 a6 1b 16 f1 06 f1 f4 a6 a5 73 de 27 0e b3 92 a4 10 9f 13 8f 19 74 41 e2 47 ae cb 2e bf 71 2e 3a 2c f0 cc b0 91 49 cd 13 87 89 c5 62 07 cb 1d cc 4a 86 4a 3c 45 1c 51 54 8d f2 85 ac cb 0a
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRZiCCPICC profile(}=H@_SR*"vqP,&U,Vh/h8?.:"~{Sq@,#xE!Yz"wQ}MD9s'tAG.q.:,IbJJ<EQT
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC12288INData Raw: ed ba 92 c5 40 0a ff e1 8d 94 fe f2 eb 64 ef db 8a 2c 64 88 2e 4c 53 fd d1 2b 34 5e 38 48 72 74 da 55 ee af 6a 1f 19 44 d1 47 ae cd 23 46 0a 88 62 ca f5 dd cd 35 30 67 ca 98 33 b5 d5 ff 90 3c 81 99 6c 12 1e 7c 8f fa af de 44 7e 27 20 d8 30 e4 7a 0d 03 9f ec 43 db 48 aa 55 f4 f9 79 e2 bd 67 57 3c 00 ad 31 34 ea f3 28 e9 a3 a4 87 92 5e 5b 9e a1 84 36 86 5a a3 8e f5 2c d1 7b f3 4c fe bf af 90 5e d7 87 5f cc a1 f2 e9 9b 80 bb 56 60 0b 4f 8f 53 79 ee 0d aa 3f db 45 f2 de 1c 08 eb fa d8 86 33 a4 1e bf 8d d2 5f 7e 83 f4 8e 5b 90 99 80 f0 d4 79 2a ff f5 37 34 7e 7b 18 f3 41 79 f5 53 fe 29 85 dc 54 24 d8 b6 8e cc 5d 5b 48 dd 71 0b de 70 0f 18 4b 3c 36 41 fd 8d a3 34 7f f9 26 7a ac dc 66 fa 56 33 81 02 e6 5c 9d da 8f 76 e1 6d 1a 40 75 e7 51 5d 79 97 2a c8 a6 c9 ef
                                                                                                                                                                                                                                      Data Ascii: @d,d.LS+4^8HrtUjDG#Fb50g3<l|D~' 0zCHUygW<14(^[6Z,{L^_V`OSy?E3_~[y*74~{AyS)T$][HqpK<6A4&zfV3\vm@uQ]y*
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC8192INData Raw: 2a 64 09 46 07 08 5e 3e 62 c3 92 dd 7c e3 aa 46 0c 95 08 cf 8d e3 84 e1 ee 5f fc d4 a2 cd 95 62 bb f3 52 76 09 5e 18 c7 eb 6c dd fd fa 8a 33 83 d6 89 bb 98 25 3b 24 c3 e9 2e e3 75 75 e0 76 b4 ec 4d 6c 2a 15 e9 ca 2a ea b3 05 9c d6 02 6e 6f 0b fe 51 2b eb 71 4a f9 47 9e 6c 80 dd 44 26 16 31 95 b8 b9 da 3c 8e 40 78 1e 4e 39 47 78 6e 14 af bd c5 ae 73 ad ad e9 ee ea 1a 7a be b2 3d a2 cc da 01 0f 1a 06 19 43 96 bf ed fd 19 53 59 c3 1b ef a3 34 30 b0 4d 57 b7 3f c0 19 43 3a bb 4c 72 65 1a b5 69 1c 1a 42 f8 f2 11 82 9e 4e 4c 2d 22 be 32 85 9e 5f e7 d0 34 1b a9 c6 39 59 26 7c e5 14 85 b7 9e b5 f2 79 bd 3b c3 1b af bb 15 6f b8 07 a7 3d bf bb aa b5 31 38 83 2d 76 2a 69 7e b7 a1 20 a4 77 17 48 36 dd c9 84 40 b4 e6 f1 8f 0f 58 b1 e9 6e 8b 2e 6b 35 cb e8 58 cd 1c be
                                                                                                                                                                                                                                      Data Ascii: *dF^>b|F_bRv^l3%;$.uuvMl**noQ+qJGlD&1<@xN9Gxnsz=CSY40MW?C:LreiBNL-"2_49Y&|y;o=18-v*i~ wH6@Xn.k5X
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC10021INData Raw: d8 8c 31 a8 54 11 ad d7 a9 2f d7 90 51 8a 4a 53 a2 a8 c6 46 75 85 4a b4 4e 24 23 92 54 ee 2b 72 4e a3 08 86 5a 69 1b 19 c3 f5 9e 24 e0 00 b7 a3 8c 3f d6 6f 7b 22 b9 ac c1 5d 74 48 df 9f 22 ba 31 81 a9 d9 f2 72 30 de 47 f0 cc 28 4e 47 f1 40 e9 42 4e 21 c0 2d 15 6c 7c 2f f6 f7 a1 cd dd 0a c9 d5 29 1b 4a 7d 1b 2f a5 51 b3 cb c8 c9 05 f4 c2 13 9e 5c 2b 40 04 2e de f1 3e 8a ff fe 1d ca 7f fe 3a de 40 57 56 61 16 76 23 98 9a a7 f2 77 ef b3 f1 b7 bf 21 fd e3 6d eb ee bd d3 c6 a1 0d 32 4a a9 ad 54 89 d7 23 74 aa ee 29 5b 8c 46 29 49 35 aa b1 b8 b1 ce 7c b5 42 2d 4d 51 7a f7 a6 e6 02 41 1a d5 11 03 3d b4 8e 1d b5 c4 e9 83 0e d8 1e 9e 3b 79 f8 1d 6d 84 2f 1d 27 9d 59 40 6e a4 d6 03 f2 c6 2a c9 c4 0c e9 f4 22 c1 d1 01 44 3e c4 ef ee 24 7c e3 28 d1 af be c0 6c c8 c7
                                                                                                                                                                                                                                      Data Ascii: 1T/QJSFuJN$#T+rNZi$?o{"]tH"1r0G(NG@BN!-l|/)J}/Q\+@.>:@WVav#w!m2JT#t)[F)I5|B-MQzA=;ym/'Y@n*"D>$|(l


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      22192.168.2.54977813.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC580OUTGET /Resources/cfc/google-quiz.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC814INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 32 34 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 63 31 61 34 31 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38 31 65 36
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:23 GMTContent-Type: image/pngContent-Length: 82241Connection: closeETag: "1d9f81f112c1a41"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a81e6
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC5081INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 53 00 00 01 ea 08 06 00 00 00 20 6c cb c8 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 2d 0e 46 10 71 c8 50 9d 2c 88 8a e8 26 55 2c 82 85 d2 56 68 d5 c1 e4 d2 2f 68 d2 90 b4 b8 38 0a ae 05 07 3f 16 ab 0e 2e ce ba 3a b8 0a 82 e0 07 88 9b 9b 93 a2 8b 94 f8 bf a4 d0 22 c6 83 e3 7e bc bb f7 b8 7b 07 08 8d 32 d3 ac ae 71 40 d3 ab 66 32 16 95 32 d9 55 29 f0 8a 00 42 18 80 88 59 99 59 46 3c b5 98 86 e7 f8 ba 87 8f af 77 11 9e e5 7d ee cf 11 52 73 16 03 7c 12 f1 1c 33 cc 2a f1 06 f1 f4 66 d5 e0 bc 4f 2c b2 a2 ac 12 9f 13 8f 99 74 41 e2 47 ae 2b 2e bf 71 2e 38 2c f0 4c d1 4c 27 e7 89 45 62 a9 d0 c1 4a 07 b3 a2 a9 11 4f 11 87 55 4d a7 7c 21 e3 b2 ca
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRS liCCPICC profile(}=H@_S"-FqP,&U,Vh/h8?.:"~{2q@f22U)BYYF<w}Rs|3*fO,tAG+.q.8,LL'EbJOUM|!
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC8192INData Raw: 55 fd 6e f4 79 7e fa 34 74 91 6b f2 25 8a 67 51 7d 1b ff 57 69 83 15 a3 7d 41 ed 0a e3 d7 f8 f5 7e 7c 1e 7e 1e c3 41 a3 bf a9 8c a3 9f 3e 9c eb 4f 80 ec 86 ea 8c 2a 9f c8 5f 0f 55 da 1a f6 bc 51 dd 55 d1 07 3f d9 50 d2 6b 1d 7d f0 e1 e3 b8 4e 30 47 cf 3b 49 f4 41 55 c6 14 f7 57 da f7 8c ee 0b 08 fa ba 18 34 77 8f ab 42 50 5f 73 f7 de a4 ac 51 0c 82 80 10 de 01 30 29 65 6c de 0f 62 a7 2e 6f 9e a9 3e 80 71 1d 47 39 a9 24 33 0f eb de a9 90 6d db 68 b5 5a 30 0c 03 85 7e 7d 3b bf 01 61 66 f4 7a 3d f4 6c 1b ae cb 23 ca 2a e1 e5 b4 72 23 16 70 06 33 f5 3f f7 07 8d fa 85 7e 87 51 f8 fd 99 80 19 4c e4 a1 e5 48 90 35 28 76 cc 60 07 5e 6e 93 90 76 30 7b 49 46 49 ca fe 44 e3 82 59 80 86 c1 78 3e ab 0f 9f 37 32 b0 02 50 19 fd 6d fc 34 e4 f8 82 e0 ba 41 20 68 b0 3a 78
                                                                                                                                                                                                                                      Data Ascii: Uny~4tk%gQ}Wi}A~|~A>O*_UQU?Pk}N0G;IAUW4wBP_sQ0)elb.o>qG9$3mhZ0~};afz=l#*r#p3?~QLH5(v`^nv0{IFIDYx>72Pm4A h:x
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC16384INData Raw: ea 5c 9b 5c 46 bb 3b 36 c1 13 d0 73 18 bf 7e 72 02 09 82 0d 46 a7 cb 43 45 6a 77 79 a4 ed dc 77 7d f5 ad 33 0c ec 35 1c 10 79 60 c9 ee 7a 96 25 10 c0 fd 54 ec 8e c3 43 40 d2 b3 81 1e bc 78 ae 9e 73 1a d7 d5 18 bc a3 ff 85 ed 30 04 79 f1 4a 1d d7 73 c7 39 fd e7 b9 2e e3 e9 6e 17 af f6 7b 80 60 34 7b 1e 68 ea f6 9f 4b 74 f6 79 8e c3 67 06 a0 63 bb 78 ba db 3d ed 83 aa 3c 90 da 58 aa 5a 7a b2 38 21 a6 9a 1c 35 a9 65 2c 2d 9d 57 e1 61 da 56 67 dd 7e c7 b1 44 23 e1 78 a9 ce 85 49 f2 4c a5 bd 3f 4f c3 6b a0 cb d3 30 dd d0 01 a7 02 de 29 69 29 ce 03 4b 57 d3 82 e7 07 80 5c 05 cb 8a ca 5a a2 e3 be 1d 07 4f 8c e8 1c 8e 21 35 8a 63 b5 2f 6a 3c dd 88 4d 58 d0 3b 82 da 16 e5 a6 67 f0 e5 ac cd a7 6b b2 d3 2d d6 99 76 91 57 9d dd ab 4a a2 b1 34 76 c0 1e 78 22 df 49 3e
                                                                                                                                                                                                                                      Data Ascii: \\F;6s~rFCEjwyw}35y`z%TC@xs0yJs9.n{`4{hKtygcx=<XZz8!5e,-WaVg~D#xIL?Ok0)i)KW\ZO!5c/j<MX;gk-vWJ4vx"I>
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC16384INData Raw: 8e 02 4b 62 e1 c3 d9 98 a9 41 9f ef 3d 15 52 8b 5c 48 f2 bd fb 11 f3 25 57 e9 f8 db bb 11 13 03 9a 3f b8 1c b0 52 f1 18 ce 6b 16 ca 86 46 7a 2c b8 90 6a 3e d4 9c 1b f1 b8 57 34 68 d8 5f 01 1d 5a cb 93 e8 c6 7b d5 8e 75 53 2b 1b b0 c3 98 c9 4e 01 58 27 ec 5b 2f 0d 77 3b 49 d4 6f e3 98 cd 80 b0 52 c2 84 ff 90 cb 85 6b 3c 3f 74 9b cb 7d f7 18 f7 1f 90 b5 01 12 4f 61 4d 03 6b 23 90 e4 c0 79 72 73 1d 14 5c 49 a9 d2 81 c3 56 18 d0 39 d0 79 94 16 30 49 fa 0b 16 94 87 c2 47 24 42 6c 8c 52 01 a2 54 ba f8 09 5a 64 17 af 2b 8f f5 8b 4a 17 61 6f eb eb 40 45 84 d4 19 f0 57 19 d7 f7 98 0e ae d1 cc e4 68 48 3f 6b c9 24 4b c9 39 56 cd 59 f7 27 39 4b c9 4c 50 b2 63 24 36 9b f6 c7 3f 71 65 cb af f1 a7 e7 60 6a 2b 72 ad ba 38 09 f5 1a 90 f5 62 12 db 6f b2 11 37 d1 64 03 c5
                                                                                                                                                                                                                                      Data Ascii: KbA=R\H%W?RkFz,j>W4h_Z{uS+NX'[/w;IoRk<?t}OaMk#yrs\IV9y0IG$BlRTZd+Jao@EWhH?k$K9VY'9KLPc$6?qe`j+r8bo7d
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC1946INData Raw: cc f1 78 90 5e e0 41 76 01 ad bf c0 73 04 d2 95 05 2f 99 de 6f e3 03 91 91 e3 93 eb 00 f1 c4 63 d3 a7 6e b0 7b 96 51 3d b6 56 ae b1 fe f9 9f 92 de f8 23 9e 6b 7e cc 7f fc 5d f8 ce cb 82 24 e0 29 0d a9 1d 0d 14 62 f7 f7 41 22 a9 e8 1b 12 a3 7b a0 f3 02 90 ae 76 70 00 4a 10 be 8d a4 f7 d3 86 42 16 51 29 07 23 72 d0 3d 8c 0c 6d b5 a4 b4 46 9a 51 69 81 c1 d2 d6 71 2a e0 57 5a 6f e3 d8 cc 8e 90 a3 10 3e 5a 56 99 cb 2f 93 9a f0 d1 fc 8c 47 75 3e 4e 7a 7d 9d e4 21 fe 0c da f6 ab 5f cd 77 1c 04 89 5f c6 10 14 1b 98 31 fb 74 66 3f c0 dc 9e 3f f5 7f 68 4e 5d b1 1a 7d 7d f6 73 b3 fb 62 53 b0 eb f6 89 2e 1f 62 55 df f3 2c 63 f6 3e e8 e1 36 b8 5e c8 f0 99 17 06 6c bc 7d 06 60 fa 7c 31 7d bb 70 07 5d b2 c1 3c c4 f9 69 f4 ee b6 b1 a7 ed 61 b9 86 1f 97 07 51 1f 7b c8 17
                                                                                                                                                                                                                                      Data Ascii: x^Avs/ocn{Q=V#k~]$)bA"{vpJBQ)#r=mFQiq*WZo>ZV/Gu>Nz}!_w_1tf??hN]}}sbS.bU,c>6^l}`|1}p]<iaQ{
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC16384INData Raw: ae 91 a4 9f 33 ac 17 19 0e e7 a9 96 56 88 6b 5b 4c 8d 39 3c 77 36 60 6a d8 a3 5e b6 18 50 6d 1e 6f 81 ef 30 87 0e 9e 36 e1 6c 47 a7 f6 91 73 b7 c7 8a 63 79 85 44 df cc 91 40 6a 0d 39 a9 10 26 a3 47 c0 62 3a c5 9c ba c0 4c ef 05 66 d3 ab cc a9 f3 f4 54 99 50 b6 19 75 6e 70 25 fa 4b ae 06 7f c1 b8 ff 05 0e 99 35 06 1f 6a d1 de c5 91 a1 f3 35 1b 15 37 b6 52 b2 df 46 85 e4 7a ef 35 52 13 6d 3b b0 87 89 be 1e 65 fd 1d e5 6c 7d 6c 16 e1 a4 8d 8f 3d 74 17 27 18 d0 79 06 91 a9 1d 5e b9 3c e4 e0 0a 1e 4d a6 b7 5f 8a 40 f0 e4 12 10 47 f1 92 f7 be 48 e2 09 bc 53 21 e8 ac ce d3 5a 99 03 63 08 4a 15 84 16 74 36 97 09 2b 43 18 a3 49 37 d7 f1 c2 84 f6 da 7d b2 b4 cb c8 b9 57 e8 b6 56 c8 7a 5d 82 c4 02 19 f2 de 16 4a 6b e2 52 1d 37 2a d1 5a 9e 65 e5 f6 07 94 c7 ce e3 38
                                                                                                                                                                                                                                      Data Ascii: 3Vk[L9<w6`j^Pmo06lGscyD@j9&Gb:LfTPunp%K5j57RFz5Rm;el}l=t'y^<M_@GHS!ZcJt6+CI7}WVz]JkR7*Ze8
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC16384INData Raw: 4e 55 da 7d f7 bd 2b 40 bb 62 4d 9d 6f 57 83 d0 d8 4c 12 18 66 47 de 59 94 03 50 79 12 d3 9d cb a8 ab e9 ea e0 ae 90 eb 5d f2 30 d2 62 bc a4 6d 1e c8 d0 7e a6 3e 80 ac ed 5b 4d 63 25 84 f5 5f e4 08 90 1a 9a 54 45 eb a3 3f ba 09 40 67 c5 f7 85 dc 2f 53 a0 77 a7 4d 18 43 aa 3b b3 e2 e1 19 7b b0 a6 08 14 8f f5 74 f8 c4 40 91 c7 fb 7d 2a 67 fb 1e 24 ab c6 ee c3 ab 3e de 1e 6a 39 58 42 f8 83 3c e7 df 76 5d e6 9b 41 b7 4e 09 29 31 35 90 62 64 77 c9 5a 93 ef b7 57 a5 fc 93 02 df 2f 7b a6 28 31 38 79 0a f5 64 0f 3c 9b b4 83 a2 18 90 cb 90 5d bd fa ea c8 d0 3a 7b 3e f2 1c a3 df 8e ee 2d 7b ea c0 b6 f3 96 91 bf cc c6 1a 64 3c 77 db 4e 26 54 89 68 7b 73 72 15 83 a4 48 eb 00 2d d6 46 d3 b7 62 ef cd 73 1c 7a 14 29 4c ac c1 a8 8a df f2 19 7b ee 2c 9c 36 50 c6 8a 32 24
                                                                                                                                                                                                                                      Data Ascii: NU}+@bMoWLfGYPy]0bm~>[Mc%_TE?@g/SwMC;{t@}*g$>j9XB<v]AN)15bdwZW/{(18yd<]:{>-{d<wN&Th{srH-Fbsz)L{,6P2$
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC1486INData Raw: b6 e7 25 ce d0 73 49 89 72 e9 e7 94 14 c4 e8 94 4a 69 f5 d4 66 52 75 d3 ef db e9 9d bc f6 7a 59 31 58 75 56 63 46 15 33 df 25 60 1a 42 bd 77 30 2b be 7c f0 e0 e1 a7 76 b6 0c 86 f3 81 29 53 06 c3 39 61 3e 5f 7c fc ef 2f ee e1 eb 6f be fd f2 ef ff f8 27 be fa ea 6b 6c 5d bb 86 d1 60 80 c1 70 f0 59 1a 0f 27 88 6a d3 b8 3b ec 29 75 07 cb cd 01 54 b9 ec c3 0c 48 f6 e2 90 82 3c 83 94 41 ea e0 55 a1 5e 00 cd 9a 94 40 85 20 0e a0 a0 50 e6 a8 52 d8 29 3b 77 34 3e b7 7c ae 62 23 be 26 dd 9c c8 a5 f4 f3 48 b4 1c 31 c8 a1 21 5b d1 ad ce ed b9 69 82 3b e9 89 4a 54 46 b2 db 8d 49 01 85 4e a0 40 59 ce ff ba 58 2c 70 78 78 84 e3 e3 39 0e 0f 0f 71 74 7c 8c db 7f fa e3 47 76 c6 0c 06 23 53 06 c3 f3 35 90 12 61 b1 5c e2 fe bf be 41 5d 2d 31 1c 0c 31 1a 0e 31 b8 36 c2 d6 70
                                                                                                                                                                                                                                      Data Ascii: %sIrJifRuzY1XuVcF3%`Bw0+|v)S9a>_|/o'kl]`pY'j;)uTH<AU^@ PR);w4>|b#&H1![i;JTFIN@YX,pxx9qt|Gv#S5a\A]-1116p


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      23192.168.2.54977713.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:22 UTC861OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.365-authentication.com/Educational/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC816INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 64 35 32 39 65 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38 31
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:23 GMTContent-Type: image/x-iconContent-Length: 2462Connection: closeETag: "1d9f81f112d529e"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a81
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC2462INData Raw: 00 00 01 00 01 00 18 18 00 00 01 00 20 00 88 09 00 00 16 00 00 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 20 00 00 00 00 00 00 09 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df c7 70 20 e1 c6 6d 8f e2 c6 6d bf e1 c5 6e df e1 c5 6e df e2 c6 6d bf e1 c5 6d 9f e1 c6 6c 6f df c5 6a 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 c5 6e 4f e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c4 6d ef e1 c6 6d 8f df c3 6c 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: (0 p mmnnmmloj0nOmmmmmmmmmmml@


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      24192.168.2.54977913.107.246.404436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC562OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: www.365-authentication.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: .AspNetCore.Antiforgery.9fXoN5jHCXs=CfDJ8ASa-m-HrrBNma7aZqKSb7DHDkjvJODwK27N2JZGRKsLAITPByRClzkRQlpdc3Y80ATDcnZ22M9198-4MhndMM-k6zLOxLrrvlFv1D1DOlSDcrhqefmqNluqFfivCRwJFt8YmedDv4JJ-jaMFuC8x2w
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC816INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 31 64 39 66 38 31 66 31 31 32 64 35 32 39 65 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 36 20 4f 63 74 20 32 30 32 33 20 30 36 3a 33 33 3a 35 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 41 52 52 41 66 66 69 6e 69 74 79 3d 64 64 38 30 30 39 36 35 62 61 37 39 64 63 62 34 63 30 31 63 62 37 61 64 35 36 63 32 39 36 34 34 62 35 61 38 31
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:11:23 GMTContent-Type: image/x-iconContent-Length: 2462Connection: closeETag: "1d9f81f112d529e"Last-Modified: Fri, 06 Oct 2023 06:33:50 GMTSet-Cookie: ARRAffinity=dd800965ba79dcb4c01cb7ad56c29644b5a81
                                                                                                                                                                                                                                      2023-11-29 23:11:23 UTC2462INData Raw: 00 00 01 00 01 00 18 18 00 00 01 00 20 00 88 09 00 00 16 00 00 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 20 00 00 00 00 00 00 09 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df c7 70 20 e1 c6 6d 8f e2 c6 6d bf e1 c5 6e df e1 c5 6e df e2 c6 6d bf e1 c5 6d 9f e1 c6 6c 6f df c5 6a 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 c5 6e 4f e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c5 6d ff e1 c4 6d ef e1 c6 6d 8f df c3 6c 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: (0 p mmnnmmloj0nOmmmmmmmmmmml@


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      25192.168.2.549780142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:38 UTC650OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC439INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 20 66 69 6c 65 6e 61 6d 65 3d 69 6e 64 65 78 5f 5f 65 6e 2e 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 54 61 67 3a 20 22 31 36 39 32 38 38 32 36 35 38 2e 30 2d 33 36 31 36 2d 31 34 37 36 39 32 37 36 32 30 22 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 37 35 31 34 34 65 62 62 64 63 35 37
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Disposition: inline; filename=index__en.htmlContent-Type: text/html; charset=utf-8Last-Modified: Thu, 24 Aug 2023 13:10:58 GMTCache-Control: no-cacheETag: "1692882658.0-3616-1476927620"X-Cloud-Trace-Context: 75144ebbdc57
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC813INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 61 6b 65 20 4a 69 67 73 61 77 26 23 33 39 3b 73 20 50 68 69 73 68 69 6e 67 20 51 75 69 7a 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta name="referrer" content="no-referrer"><meta name="viewport" content="width=device-width, initial-scale=1"><meta property="og:title" content="Take Jigsaw&#39;s Phishing Quiz"><meta property="
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1252INData Raw: 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 47 42 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 73 5f 45 53 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 73 5f 4c 41 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 66 61 5f 49 52 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63
                                                                                                                                                                                                                                      Data Ascii: ate" content="en_GB"><meta property="og:locale:alternate" content="en_US"><meta property="og:locale:alternate" content="es_ES"><meta property="og:locale:alternate" content="es_LA"><meta property="og:locale:alternate" content="fa_IR"><meta property="og:loc
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1039INData Raw: 65 66 3d 22 2f 22 3e 3c 74 69 74 6c 65 3e 4a 69 67 73 61 77 20 7c 20 50 68 69 73 68 69 6e 67 20 51 75 69 7a 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 6c 75 65 2f 63 6f 6f 6b 69 65 6e 6f 74 69 66 69 63 61 74 69 6f 6e 62 61 72 2f 63 6f 6f 6b 69 65 6e 6f 74 69 66 69 63 61 74 69 6f 6e 62 61 72 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 20 53 61 6e 73 3a 34 30 30 2c 35 30 30 7c 4f 76 65 72 70 61 73 73 2b 4d 6f 6e 6f 3a 33 30 30 2c 34 30 30 7c 52 6f 62 6f 74 6f 3a 33
                                                                                                                                                                                                                                      Data Ascii: ef="/"><title>Jigsaw | Phishing Quiz</title><link href="https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css" rel="stylesheet"><link href="https://fonts.googleapis.com/css?family=Open Sans:400,500|Overpass+Mono:300,400|Roboto:3
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC512INData Raw: 61 64 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 61 70 70 2d 72 6f 6f 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 70 70 5f 62 75 6e 64 6c 65 5f 5f 65 6e 2e 6a 73 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 70 20 63 6c 61 73 73 3d 22 69 6e 63 6f 6d 70 61 74 69 62 6c 65 22 3e 49 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 79 6f 75 20 68 61 76 65 20 4a 61 76 61 53 63 72 69 70 74 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 69 6e 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 2e 3c 2f 70 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 67 6c 75 65 2d 63 6f 6f
                                                                                                                                                                                                                                      Data Ascii: ading...</h1></div></app-root><script src="/app_bundle__en.js" async defer></script><noscript><p class="incompatible">It looks like you have JavaScript disabled. Please enable JavaScript in your browser settings.</p></noscript></body><script data-glue-coo


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      26192.168.2.549781142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC529OUTGET /common/theme/styles.css HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC307INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 36 36 39 66 30 35 36 61 35 35 36 61 64 36 34 34 30 31 63 39 64 34 36 31 33 33 62 37 34 65 61 34 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 33 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 38 32 33 36 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: text/cssLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: 669f056a556ad64401c9d46133b74ea4Date: Wed, 29 Nov 2023 23:11:39 GMTServer: Google FrontendContent-Length: 48236Alt-Svc: h3=":443"; ma=259
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC945INData Raw: 2e 6d 61 74 2d 68 31 2c 2e 6d 61 74 2d 68 65 61 64 6c 69 6e 65 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 68 31 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 68 65 61 64 6c 69 6e 65 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 76 65 72 70 61 73 73 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 36 70 78 7d 2e 6d 61 74 2d 68 32 2c 2e 6d 61 74 2d 74 69 74 6c 65 2c 2e
                                                                                                                                                                                                                                      Data Ascii: .mat-h1,.mat-headline,.mat-typography .mat-h1,.mat-typography .mat-headline,.mat-typography h1{font-size:24px;font-weight:300;line-height:32px;font-family:"Overpass Mono", "Courier New", monospace;letter-spacing:normal;margin:0 0 16px}.mat-h2,.mat-title,.
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1252INData Raw: 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 36 70 78 7d 2e 6d 61 74 2d 68 35 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 68 35 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 68 35 7b 66 6f 6e 74 3a 34 30 30 20 63 61 6c 63 28 31 34 70 78 20 2a 20 30 2e 38 33 29 2f 32 30 70 78 20 52 6f 62 6f 74 6f 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 6d 61 74 2d 68 36 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 68 36 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 68 36 7b 66 6f 6e 74 3a 34 30 30 20 63 61 6c 63 28 31 34 70 78 20 2a 20 30 2e 36 37 29 2f 32 30 70 78 20 52 6f 62 6f 74 6f 2c
                                                                                                                                                                                                                                      Data Ascii: acing:normal;margin:0 0 16px}.mat-h5,.mat-typography .mat-h5,.mat-typography h5{font:400 calc(14px * 0.83)/20px Roboto, "Helvetica Neue", sans-serif;margin:0 0 12px}.mat-h6,.mat-typography .mat-h6,.mat-typography h6{font:400 calc(14px * 0.67)/20px Roboto,
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1044INData Raw: 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 36 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 76 65 72 70 61 73 73 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 3a 30 20 30 20 36 34 70 78 7d 2e 6d 61 74 2d 64 69 73 70 6c 61 79 2d 32 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34
                                                                                                                                                                                                                                      Data Ascii: ypography .mat-display-3{font-size:56px;font-weight:300;line-height:56px;font-family:"Overpass Mono", "Courier New", monospace;letter-spacing:normal;margin:0 0 64px}.mat-display-2,.mat-typography .mat-display-2{font-size:45px;font-weight:300;line-height:4
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1252INData Raw: 74 2d 66 6f 6e 74 3a 22 4f 76 65 72 70 61 73 73 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 74 65 78 74 2d 66 6f 6e 74 3a 22 4f 76 65 72 70 61 73 73 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 7d 68 74 6d 6c 7b 2d 2d 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 61 6c 65 6e 64 61 72 2d 74 65 78 74 2d 66 6f 6e 74 3a 22 4f 76 65 72 70 61 73 73 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 61 6c 65 6e 64 61 72 2d 74 65 78 74 2d 73 69 7a 65 3a 31 33 70 78 3b 2d
                                                                                                                                                                                                                                      Data Ascii: t-font:"Overpass Mono", "Courier New", monospace;--mat-standard-button-toggle-text-font:"Overpass Mono", "Courier New", monospace}html{--mat-datepicker-calendar-text-font:"Overpass Mono", "Courier New", monospace;--mat-datepicker-calendar-text-size:13px;-
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1252INData Raw: 69 73 74 2d 74 69 6c 65 2d 66 6f 6f 74 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 73 69 7a 65 3a 31 34 70 78 7d 68 74 6d 6c 7b 2d 2d 6d 61 74 2d 73 74 65 70 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 74 65 78 74 2d 66 6f 6e 74 3a 22 4f 76 65 72 70 61 73 73 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 6d 61 74 2d 73 74 65 70 70 65 72 2d 68 65 61 64 65 72 2d 6c 61 62 65 6c 2d 74 65 78 74 2d 66 6f 6e 74 3a 52 6f 62 6f 74 6f 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 6d 61 74 2d 73 74 65 70 70 65 72 2d 68 65 61 64 65 72 2d 6c 61 62 65 6c 2d 74 65 78 74 2d 73 69 7a 65 3a 31 34 70 78 3b 2d 2d 6d 61 74 2d 73 74 65 70 70 65 72 2d 68 65 61
                                                                                                                                                                                                                                      Data Ascii: ist-tile-footer-secondary-text-size:14px}html{--mat-stepper-container-text-font:"Overpass Mono", "Courier New", monospace;--mat-stepper-header-label-text-font:Roboto, "Helvetica Neue", sans-serif;--mat-stepper-header-label-text-size:14px;--mat-stepper-hea
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1252INData Raw: 6e 74 20 2e 6d 64 63 2d 62 75 74 74 6f 6e 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 6d 64 63 2d 74 79 70 6f 67 72 61 70 68 79 2d 62 75 74 74 6f 6e 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 20 76 61 72 28 2d 2d 6d 64 63 2d 74 79 70 6f 67 72 61 70 68 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 20 52 6f 62 6f 74 6f 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 29 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 6d 64 63 2d 74 79 70 6f 67 72 61 70 68 79 2d 62 75 74 74 6f 6e 2d 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                      Data Ascii: nt .mdc-button{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;font-family:var(--mdc-typography-button-font-family, var(--mdc-typography-font-family, Roboto, "Helvetica Neue", sans-serif));font-size:var(--mdc-typography-button-font-si
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC340INData Raw: 20 2e 6d 61 74 2d 69 63 6f 6e 2c 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 73 75 66 66 69 78 20 2e 6d 61 74 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 7d 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 70 72 65 66 69 78 20 2e 6d 61 74 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 2c 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 73 75 66 66 69 78 20 2e 6d 61 74 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 2e 35 65 6d 3b 77 69 64 74 68 3a 31 2e 35 65 6d 7d 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 70 72 65 66 69 78 20 2e 6d 61 74 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 20 2e 6d 61 74 2d 69 63 6f 6e 2c 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 73 75 66 66 69 78 20
                                                                                                                                                                                                                                      Data Ascii: .mat-icon,.mat-form-field-suffix .mat-icon{font-size:150%;line-height:1.125}.mat-form-field-prefix .mat-icon-button,.mat-form-field-suffix .mat-icon-button{height:1.5em;width:1.5em}.mat-form-field-prefix .mat-icon-button .mat-icon,.mat-form-field-suffix
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1252INData Raw: 64 69 6e 67 3a 2e 35 65 6d 20 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 38 34 33 37 35 65 6d 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 63 61 6e 2d 66 6c 6f 61 74 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 73 68 6f 75 6c 64 2d 66 6c 6f 61 74 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 2c 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 63 61 6e 2d 66 6c 6f 61 74 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 73 65 72 76 65 72 3a 66 6f 63 75 73 2b 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 2d 77 72 61 70 70 65 72 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 2e 33
                                                                                                                                                                                                                                      Data Ascii: ding:.5em 0;border-top:.84375em solid rgba(0,0,0,0)}.mat-form-field-can-float.mat-form-field-should-float .mat-form-field-label,.mat-form-field-can-float .mat-input-server:focus+.mat-form-field-label-wrapper .mat-form-field-label{transform:translateY(-1.3
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC1252INData Raw: 63 79 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 63 61 6e 2d 66 6c 6f 61 74 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 61 75 74 6f 66 69 6c 6c 2d 63 6f 6e 74 72 6f 6c 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 2b 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 2d 77 72 61 70 70 65 72 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 2e 32 38 31 32 35 65 6d 29 20 73 63 61 6c 65 28 30 2e 37 35 29 20 70 65 72 73 70 65 63 74 69 76 65 28 31 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 2e 30 30 31 30 31 70 78 29 3b 77 69 64 74 68 3a 31 33 33 2e 33 33 33 33 34 33 33 33 33 33 25 7d 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 61
                                                                                                                                                                                                                                      Data Ascii: cy.mat-form-field-can-float .mat-form-field-autofill-control:-webkit-autofill+.mat-form-field-label-wrapper .mat-form-field-label{transform:translateY(-1.28125em) scale(0.75) perspective(100px) translateZ(0.00101px);width:133.3333433333%}.mat-form-field-a


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      27192.168.2.549787142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:39 UTC509OUTGET /app_bundle__en.js HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 66 30 66 64 62 34 64 62 62 34 66 33 30 33 62 39 63 63 31 61 38 66 31 62 63 30 39 61 35 65 31 39 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 38 35 35 34 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: application/javascriptLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: f0fdb4dbb4f303b9cc1a8f1bc09a5e19Date: Wed, 29 Nov 2023 23:11:40 GMTServer: Google FrontendContent-Length: 685540Alt-Svc: h3
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC930INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6c 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e
                                                                                                                                                                                                                                      Data Ascii: /* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var l,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:fun
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC1252INData Raw: 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 45 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65
                                                                                                                                                                                                                                      Data Ascii: le:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.nE};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e)throw new TypeError("Symbol is not a constructor");return new b(c+(f||"")+"_"+d++,f)};re
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC1042INData Raw: 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 0a 62 29 7d 2c 6f 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6e 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 66 61 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c
                                                                                                                                                                                                                                      Data Ascii: Object.prototype.hasOwnProperty.call(a,b)},oa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)na(d,e)&&(a[e]=d[e])}return a};fa("Object.assign",function(a){return a||
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC1252INData Raw: 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 0a 76 61 72 20 76 61 3d 72 61 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 76 61 29 76 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 63 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f
                                                                                                                                                                                                                                      Data Ascii: not extensible");return a}:null}var va=ra,B=function(a,b){a.prototype=pa(b.prototype);a.prototype.constructor=a;if(va)va(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.definePro
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC1252INData Raw: 74 79 70 65 2e 6d 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7a 61 28 74 68 69 73 2e 71 61 29 3b 69 66 28 74 68 69 73 2e 71 61 2e 65 67 29 72 65 74 75 72 6e 20 45 61 28 74 68 69 73 2c 74 68 69 73 2e 71 61 2e 65 67 5b 22 74 68 72 6f 77 22 5d 2c 61 2c 74 68 69 73 2e 71 61 2e 48 6c 29 3b 74 68 69 73 2e 71 61 2e 6d 6d 28 61 29 3b 72 65 74 75 72 6e 20 47 61 28 74 68 69 73 29 7d 3b 0a 76 61 72 20 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 62 2e 63 61 6c 6c 28 61 2e 71 61 2e 65 67 2c 63 29 3b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 65 2b 22 20 69 73 20 6e 6f 74
                                                                                                                                                                                                                                      Data Ascii: type.mm=function(a){za(this.qa);if(this.qa.eg)return Ea(this,this.qa.eg["throw"],a,this.qa.Hl);this.qa.mm(a);return Ga(this)};var Ea=function(a,b,c,d){try{var e=b.call(a.qa.eg,c);if(!(e instanceof Object))throw new TypeError("Iterator result "+e+" is not
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC1252INData Raw: 7d 3b 76 6f 69 64 20 30 21 3d 3d 61 5b 22 74 68 72 6f 77 22 5d 26 26 28 74 68 69 73 5b 22 74 68 72 6f 77 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 5b 22 74 68 72 6f 77 22 5d 28 62 29 29 7d 29 3b 76 6f 69 64 20 30 21 3d 3d 61 5b 22 72 65 74 75 72 6e 22 5d 26 26 28 74 68 69 73 5b 22 72 65 74 75 72 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 5b 22 72 65 74 75 72 6e 22 5d 28 62 29 29 7d 29 7d 2c 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d
                                                                                                                                                                                                                                      Data Ascii: };void 0!==a["throw"]&&(this["throw"]=function(b){return Promise.resolve(a["throw"](b))});void 0!==a["return"]&&(this["return"]=function(b){return Promise.resolve(a["return"](b))})},Na=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC340INData Raw: 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 63 4d 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 76 76 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 4d 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 76 76 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 74 6f 20 69 74 73 65 6c 66 22 29 29 3b 65 6c 73 65 20 69 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 6b 4d 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 6e 75 6c 6c 21 3d 67 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65
                                                                                                                                                                                                                                      Data Ascii: solve:g(this.cM),reject:g(this.vv)}};e.prototype.cM=function(g){if(g===this)this.vv(new TypeError("A Promise cannot resolve to itself"));else if(g instanceof e)this.kM(g);else{a:switch(typeof g){case "object":var h=null!=g;break a;case "function":h=!0;bre
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC1252INData Raw: 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 76 76 28 6b 29 3b 72 65 74 75 72 6e 7d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 68 3f 74 68 69 73 2e 6c 4d 28 68 2c 67 29 3a 74 68 69 73 2e 7a 42 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 76 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 42 44 28 32 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 42 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 42 44 28 31 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 42 44 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 41 6a 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72
                                                                                                                                                                                                                                      Data Ascii: try{h=g.then}catch(k){this.vv(k);return}"function"==typeof h?this.lM(h,g):this.zB(g)};e.prototype.vv=function(g){this.BD(2,g)};e.prototype.zB=function(g){this.BD(1,g)};e.prototype.BD=function(g,h){if(0!=this.Aj)throw Error("Cannot settle("+g+", "+h+"): Pr
                                                                                                                                                                                                                                      2023-11-29 23:11:40 UTC1252INData Raw: 79 7b 6d 28 71 28 74 29 29 7d 63 61 74 63 68 28 79 29 7b 6e 28 79 29 7d 7d 3a 72 7d 76 61 72 20 6d 2c 6e 2c 70 3d 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 71 2c 72 29 7b 6d 3d 71 3b 6e 3d 72 7d 29 3b 74 68 69 73 2e 76 6f 28 6b 28 67 2c 6d 29 2c 6b 28 68 2c 6e 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 6f 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6d 2e 41 6a 29 7b 63 61 73 65 20 31 3a 67 28 6d 2e 58 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6d 2e 58 6c 29 3b 62 72 65 61
                                                                                                                                                                                                                                      Data Ascii: y{m(q(t))}catch(y){n(y)}}:r}var m,n,p=new e(function(q,r){m=q;n=r});this.vo(k(g,m),k(h,n));return p};e.prototype.catch=function(g){return this.then(void 0,g)};e.prototype.vo=function(g,h){function k(){switch(m.Aj){case 1:g(m.Xl);break;case 2:h(m.Xl);brea


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      28192.168.2.549795142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC669OUTGET /static/logo-jigsaw.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC311INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 35 30 33 30 39 32 30 61 33 39 38 62 35 61 65 38 38 37 31 31 36 61 39 39 35 66 39 32 39 64 36 65 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 31 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 37 38 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/svg+xmlLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: 5030920a398b5ae887116a995f929d6eDate: Wed, 29 Nov 2023 23:11:41 GMTServer: Google FrontendContent-Length: 1878Alt-Svc: h3=":443"; ma
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC941INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 31 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 0a 3c 73 76 67 0a 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 0a 20 20 20 78 3d 22 30 70 78 22 0a 20 20 20 79 3d 22 30 70 78 22 0a 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 37 36 2e 36 20 32 35 30 22 0a 20 20 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 876.6 250" xml:space="pre
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC937INData Raw: 2d 31 37 2e 34 2c 32 33 2e 32 20 2d 31 30 2e 36 2c 30 20 2d 31 37 2e 32 2c 2d 37 2e 36 20 2d 31 37 2e 34 2c 2d 32 32 2e 33 20 48 20 32 31 36 20 63 20 30 2e 33 2c 32 35 2e 36 20 31 35 2e 38 2c 34 31 20 34 30 2e 36 2c 34 31 20 32 35 2c 30 20 34 30 2e 39 2c 2d 31 34 2e 37 20 34 30 2e 39 2c 2d 34 32 2e 36 20 56 20 37 31 20 48 20 32 34 37 2e 31 20 5a 20 4d 20 38 35 33 2c 37 31 20 38 32 34 2e 36 2c 31 35 34 2e 38 20 38 30 34 2e 32 2c 37 31 20 48 20 37 37 34 2e 38 20 4c 20 37 35 34 2e 34 2c 31 35 34 2e 38 20 37 32 36 2c 37 31 20 68 20 2d 32 34 2e 38 20 6c 20 33 37 2e 39 2c 31 30 38 20 68 20 33 31 2e 33 20 6c 20 31 38 2e 34 2c 2d 37 36 2e 32 20 31 38 2e 36 2c 37 36 2e 33 20 68 20 33 31 2e 34 20 4c 20 38 37 36 2e 36 2c 37 31 20 5a 20 6d 20 2d 32 38 33 2e 36 2c 34
                                                                                                                                                                                                                                      Data Ascii: -17.4,23.2 -10.6,0 -17.2,-7.6 -17.4,-22.3 H 216 c 0.3,25.6 15.8,41 40.6,41 25,0 40.9,-14.7 40.9,-42.6 V 71 H 247.1 Z M 853,71 824.6,154.8 804.2,71 H 774.8 L 754.4,154.8 726,71 h -24.8 l 37.9,108 h 31.3 l 18.4,-76.2 18.6,76.3 h 31.4 L 876.6,71 Z m -283.6,4


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      29192.168.2.549794142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC669OUTGET /static/logo-google.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC311INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 37 38 66 66 34 35 66 36 62 61 34 31 63 38 66 30 64 34 39 62 66 35 34 62 36 31 31 34 64 63 65 34 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 31 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 33 32 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/svg+xmlLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: 78ff45f6ba41c8f0d49bf54b6114dce4Date: Wed, 29 Nov 2023 23:11:41 GMTServer: Google FrontendContent-Length: 4332Alt-Svc: h3=":443"; ma
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC941INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 36 32 70 78 22 20 68 65 69 67 68 74 3d 22 33 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 32 20 33 32 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 30 30 30 30 30 30 2c 20 38 2e 30 30 30 30 30 30 29 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="62px" height="32px" viewBox="0 0 62 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g transform="translate(0.000000, 8.000000)" fill="#000000" stroke=
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: 31 34 2e 37 38 33 37 36 31 37 2c 38 2e 30 32 31 39 31 36 20 31 34 2e 37 38 33 37 36 31 37 2c 38 2e 34 39 36 32 30 31 37 31 20 43 31 34 2e 37 38 33 37 36 31 37 2c 31 30 2e 30 33 33 33 34 34 36 20 31 34 2e 33 36 30 39 30 34 36 2c 31 31 2e 39 33 36 32 30 31 37 20 31 33 2e 30 31 32 33 33 33 31 2c 31 33 2e 32 38 34 37 37 33 31 20 43 31 31 2e 36 39 38 30 34 37 34 2c 31 34 2e 36 34 34 37 37 33 31 20 31 30 2e 30 31 32 33 33 33 31 2c 31 35 2e 33 37 36 32 30 31 37 20 37 2e 37 38 33 37 36 31 37 31 2c 31 35 2e 33 37 36 32 30 31 37 20 5a 22 20 69 64 3d 22 70 61 74 68 32 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 35 2e 36 31 38 30 34 37 34 2c 31 30 2e 35 35 33 33 34 34 36 20 43 32 35 2e 36 31 38 30 34 37 34 2c 31 33 2e 33 33
                                                                                                                                                                                                                                      Data Ascii: 14.7837617,8.021916 14.7837617,8.49620171 C14.7837617,10.0333446 14.3609046,11.9362017 13.0123331,13.2847731 C11.6980474,14.6447731 10.0123331,15.3762017 7.78376171,15.3762017 Z" id="path2"></path> <path d="M25.6180474,10.5533446 C25.6180474,13.33
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1044INData Raw: 33 32 33 33 33 31 2c 38 2e 38 31 30 34 38 37 34 33 20 32 38 2e 39 33 32 33 33 33 31 2c 31 30 2e 35 34 37 36 33 30 33 20 43 32 38 2e 39 33 32 33 33 33 31 2c 31 32 2e 32 36 37 36 33 30 33 20 33 30 2e 31 38 39 34 37 36 2c 31 33 2e 34 37 33 33 34 34 36 20 33 31 2e 36 34 36 36 31 38 39 2c 31 33 2e 34 37 33 33 34 34 36 20 43 33 33 2e 31 30 33 37 36 31 37 2c 31 33 2e 34 37 33 33 34 34 36 20 33 34 2e 33 36 30 39 30 34 36 2c 31 32 2e 32 36 37 36 33 30 33 20 33 34 2e 33 36 30 39 30 34 36 2c 31 30 2e 35 34 37 36 33 30 33 20 5a 22 20 69 64 3d 22 70 61 74 68 36 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 36 2e 37 38 39 34 37 36 2c 36 2e 30 31 30 34 38 37 34 33 20 4c
                                                                                                                                                                                                                                      Data Ascii: 323331,8.81048743 28.9323331,10.5476303 C28.9323331,12.2676303 30.189476,13.4733446 31.6466189,13.4733446 C33.1037617,13.4733446 34.3609046,12.2676303 34.3609046,10.5476303 Z" id="path6" fill-rule="nonzero"></path> <path d="M46.789476,6.01048743 L
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1095INData Raw: 31 36 20 33 39 2e 37 36 36 36 31 38 39 2c 38 2e 38 36 37 36 33 30 32 39 20 33 39 2e 37 36 36 36 31 38 39 2c 31 30 2e 35 36 34 37 37 33 31 20 43 33 39 2e 37 36 36 36 31 38 39 2c 31 32 2e 32 34 34 37 37 33 31 20 34 30 2e 38 38 30 39 30 34 36 2c 31 33 2e 34 37 33 33 34 34 36 20 34 32 2e 33 34 33 37 36 31 37 2c 31 33 2e 34 37 33 33 34 34 36 20 43 34 33 2e 37 38 39 34 37 36 2c 31 33 2e 34 37 33 33 34 34 36 20 34 34 2e 39 32 30 39 30 34 36 2c 31 32 2e 32 35 30 34 38 37 34 20 34 34 2e 39 32 30 39 30 34 36 2c 31 30 2e 35 36 34 37 37 33 31 20 5a 22 20 69 64 3d 22 70 61 74 68 38 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 70 61 74 68 31 30 22 20 70 6f 69 6e
                                                                                                                                                                                                                                      Data Ascii: 16 39.7666189,8.86763029 39.7666189,10.5647731 C39.7666189,12.2447731 40.8809046,13.4733446 42.3437617,13.4733446 C43.789476,13.4733446 44.9209046,12.2504874 44.9209046,10.5647731 Z" id="path8" fill-rule="nonzero"></path> <polygon id="path10" poin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      30192.168.2.549796142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC663OUTGET /static/intro.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC309INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 62 61 61 62 30 64 34 30 39 37 32 61 30 37 33 32 33 62 64 38 35 31 66 30 66 37 66 37 31 39 64 35 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 31 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 32 38 36 36 35 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/gifLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: baab0d40972a07323bd851f0f7f719d5Date: Wed, 29 Nov 2023 23:11:41 GMTServer: Google FrontendContent-Length: 528665Alt-Svc: h3=":443"; ma=2
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC943INData Raw: 47 49 46 38 39 61 7c 01 c2 01 f5 3a 00 f7 ba 04 fe d3 54 fb c3 16 fb be 04 fb be 09 92 a9 9a fd c7 25 b1 b2 71 fb aa 01 75 9b af 6b 51 04 ff c4 05 92 6d 05 cb b9 52 45 6f 9e c1 9c 2a 1c 22 22 bc bf 89 3f 43 35 f9 fc ff ff cb 34 fb be 10 b2 86 06 e9 bb 29 03 02 00 cb 98 05 d9 b8 3a 37 4d 69 57 64 5b b6 d5 f7 ff e2 8c 27 28 2e da a3 06 33 26 01 4b 38 02 e5 ab 05 eb c3 23 f0 b8 1a 2d 36 47 ed b1 04 fb b4 04 fb ae 12 e7 c2 34 1d 16 01 fb bc 05 f6 ba 0b e6 ae 1a 7d 87 6e f1 c2 1a ff d0 3f fb b2 0a dd bf 39 21 1d 20 f2 b6 0b 8a b8 ee f4 b6 04 51 8c ce 70 a8 e8 73 a3 c7 66 9c cf 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 04 00 3a 00 2c 00 00 00 00 7c 01 c2 01 00 06 ff 40 9d 70 48 2c 1a 8f c8 a4 72 c9
                                                                                                                                                                                                                                      Data Ascii: GIF89a|:T%qukQmREo*""?C54):7MiWd['(.3&K8#-6G4}n?9! Qpsf!NETSCAPE2.0!:,|@pH,r
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: 26 b5 99 a2 6a 3b 26 c6 9c 8c 99 6e 11 93 64 a4 c1 0a 6c 64 7c f2 c9 5b ae 55 45 15 9b 50 02 80 d9 60 98 06 a4 9a aa b3 7b 15 28 a1 6f 0d 1a d7 61 a0 7f 8e 08 e3 02 97 f6 9a c5 01 7a f2 19 c3 b9 92 4d 4b ff 1d 8b 85 21 3b 54 93 80 06 e9 a6 97 6b b5 69 00 05 9f 4a a6 de 6b 2b aa b5 56 99 f8 8d 49 eb 8b 6f 0e f0 9f b8 52 d8 f9 29 be aa 16 96 2a 9e 57 1a e9 ee 4d 7f dd 38 54 7b b3 fa d9 21 7b eb 61 cc 69 b9 86 1d aa e2 a3 c4 15 88 17 82 94 1e f7 57 b8 08 2b 01 19 6a 15 a4 49 00 c3 a7 e1 7b 6e a1 34 ad f9 56 48 19 30 30 42 b2 23 b9 47 b2 7c d3 11 48 6c cd b0 3e 88 97 c0 a5 be 19 30 c1 46 ed da 72 11 e8 61 cb 60 71 ae c5 2c 2d 54 1f c2 f5 d7 08 0c 60 80 c1 0a 20 58 ac ec 70 45 07 f9 da 8f b3 de ab 6a b0 a3 26 98 f2 d2 fb 71 66 d5 ca 98 4a d9 80 b4 94 79 08 5e
                                                                                                                                                                                                                                      Data Ascii: &j;&ndld|[UEP`{(oazMK!;TkiJk+VIoR)*WM8T{!{aiW+jI{n4VH00B#G|Hl>0Fra`q,-T` XpEj&qfJy^
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1039INData Raw: eb 59 00 48 f1 61 c1 02 5c 50 3d 05 c0 e0 b8 0e 03 6c a7 44 99 db 10 64 00 bf 7f d3 8b 4a 16 70 03 06 e4 f6 7a 19 80 ef 69 fa 94 ce e0 34 4b 5f 47 33 0d 9a 22 fa 20 e5 34 92 ca 20 b2 27 16 3f 74 4f a9 c4 0e ca 41 44 b4 a4 51 42 d6 af 78 58 16 0a fe 8b 00 6a 70 02 10 f4 ac 7a 21 b8 81 93 ff 6d 5c 81 f6 be 20 5d c0 62 d7 bd 60 db 51 9f 75 f3 8b 02 4b 68 38 ad c7 d4 bf 94 c9 72 79 d2 53 aa 71 77 a0 57 11 0a 62 82 be 8c 95 cd da 19 02 01 2c 4d 92 cd d5 a8 82 a7 dd 49 8f d1 5a 92 f3 0b 09 62 11 92 11 f4 4c 01 22 18 61 14 dd 7c e2 24 79 a9 cb 7f 7c e8 9e 68 7b 2e dc fa ef cb 2a bc ce 4c 32 70 67 a6 8a b9 ab ec 21 96 9e e6 fd 50 43 89 0c 9d 41 3b 6e aa a3 65 28 ef ee 47 a2 33 1d a6 7a 64 59 a9 94 6c 2c 7c 14 76 f6 22 7d 07 3c 21 be 65 00 d3 6e 85 03 b0 cd 4a e1
                                                                                                                                                                                                                                      Data Ascii: YHa\P=lDdJpzi4K_G3" 4 '?tOADQBxXjpz!m\ ]b`QuKh8rySqwWb,MIZbL"a|$y|h{.*L2pg!PCA;ne(G3zdYl,|v"}<!enJ
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: 78 91 7e e7 d2 29 b0 32 2b da f1 4f 38 f4 70 bc c2 0a 12 19 29 6e b2 00 ed 25 02 22 33 22 49 61 37 ed 65 5f 40 45 1f b7 46 2c d2 b2 2a 12 62 26 fb 92 28 45 21 03 2a 59 84 28 99 95 c6 47 8f f3 a8 18 79 a1 1d 8d 78 1f 29 21 2b 37 33 19 aa 92 2e ff d6 d1 35 fe 16 35 3d 89 0a 49 f4 00 bc 34 2b 2b d6 4a f7 25 5a df 63 1b e0 b6 02 d9 63 41 f2 f1 2c d3 11 8e 33 e7 2f 7e c9 5c 7d b7 8e 0c 08 8f 5a 99 98 48 08 6b 0e e8 80 d1 b5 79 68 45 61 50 d5 20 ae 77 60 b6 13 93 2f b2 00 6d 49 0a 12 c0 50 74 28 1d b1 15 02 34 66 37 f2 22 00 19 d0 90 33 b1 85 94 68 7d 76 47 1d be c1 1f 3b 77 92 25 79 95 89 59 9b 83 e7 6c c3 53 79 eb 53 40 4c b6 89 a9 91 4b 1d f3 67 37 99 2d bf 78 13 58 86 75 d7 03 64 43 24 00 65 d6 6d 2f c9 20 04 d2 5e f7 95 1a 1e 42 1a 74 57 64 62 75 9d 22 f9
                                                                                                                                                                                                                                      Data Ascii: x~)2+O8p)n%"3"Ia7e_@EF,*b&(E!*Y(Gyx)!+73.55=I4++J%ZccA,3/~\}ZHkyhEaP w`/mIPt(4f7"3h}vG;w%yYlSyS@LKg7-xXudC$em/ ^BtWdbu"
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: c6 9e d5 31 00 97 33 66 17 03 34 74 2a 51 79 68 2b 5b 63 0a 94 ba de 57 22 71 e9 31 c8 15 29 af f1 ac 43 34 0a 9d 49 36 6a e1 54 b6 da 4a 30 10 1c 8c 24 95 32 e3 41 3a 30 c3 bd 5b af 44 db bc 0a 98 1f 0a 3c ae 19 f6 7b 88 d8 2e e9 39 bb 2b 6c c2 36 35 29 47 6a 13 31 c3 4b 3c 38 56 fb 58 33 fd 48 13 d5 47 14 9b cc 09 ad a3 00 ff f9 81 88 54 58 ae c1 2a c9 4b 12 2c 91 c1 1b d3 e6 c0 e8 cb 44 77 f3 00 7a 70 00 0c ba 12 e7 a5 c6 83 94 9d 79 8c 53 15 ea 1d 2d 79 aa db c7 4e 61 a4 78 6c 53 80 07 c6 70 25 31 0a 1f 90 bc bd 1a be 03 19 5b 72 8c c2 83 42 33 31 d0 13 62 53 ce be 9a bb 7a 00 b3 5b 69 5e 88 c3 c0 b9 8a b1 c0 d3 1d e9 49 c6 28 a6 59 a6 f8 c7 bf d8 8b fa 76 93 b6 d2 9a 42 86 26 4e 27 66 a2 e0 c0 1c 14 bc 95 01 45 a2 99 c9 48 11 29 1f 27 04 21 ba 02 70
                                                                                                                                                                                                                                      Data Ascii: 13f4t*Qyh+[cW"q1)C4I6jTJ0$2A:0[D<{.9+l65)Gj1K<8VX3HGTX*K,DwzpyS-yNaxlSp%1[rB31bSz[i^I(YvB&N'fEH)'!p
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: cc 83 d6 e9 7f 39 68 d7 d1 92 66 b7 b2 4f 6c 5f e1 e9 09 1e 5b b6 f4 5b 4e d4 71 22 b5 08 7c 43 3d c9 c3 0e 7f 14 03 ce 06 34 2f 5c 44 c5 4d 6b d9 fa 3b 84 c8 6b a5 aa 6c 8f 66 1d 8f 58 4d ba 8f 1a aa 84 22 96 b3 43 42 f7 99 d0 b6 2a 53 8d c9 7f ad 46 60 cc 6d f8 82 54 e1 e7 63 70 00 82 bf 54 6f 06 b5 d2 8f f3 e4 6e 37 ae ea a0 ce b5 6f b4 0f 04 84 4a 85 20 a0 1c 29 b1 18 91 c0 62 11 9a 4f a7 13 3a b5 b2 1a ff 3a ed 96 db f5 7e c1 61 f1 98 5c d6 99 30 98 50 66 71 75 5f 07 8a b4 65 11 b5 56 df 2c 18 78 5e 87 46 f1 ec dc 54 cc 0a c3 5e 5e 24 56 d2 18 43 14 2c 00 da f2 26 29 df 04 2b 31 33 2b f1 9e 04 3c 0d 0c 3e 0d 86 88 48 87 3e 29 02 62 40 05 ec 84 2a 04 40 29 0c 66 3d 99 ae 38 af 2a 0c 79 7b 7d 7f b7 14 56 16 57 e8 9e 2e dd 16 46 88 d9 2c 91 a7 b2 bc 38
                                                                                                                                                                                                                                      Data Ascii: 9hfOl_[[Nq"|C=4/\DMk;klfXM"CB*SF`mTcpTon7oJ )bO::~a\0Pfqu_eV,x^FT^^$VC,&)+13+<>H>)b@*@)f=8*y{}VW.F,8
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: 03 03 86 f4 b2 de 74 8b 73 4a 19 51 ec 1e f4 b4 86 49 61 6b 8b 79 d3 10 3c 06 92 05 08 40 05 cd 23 4f 03 5e 76 ad cb 5c ec 4b 00 91 5f cd 34 f0 87 f7 d0 86 0e 43 31 98 8a 24 f7 90 d4 78 e4 13 f9 ba dd 17 4e 53 43 10 ee c7 0b 68 50 83 05 0e 84 19 07 bd 02 84 7b 01 17 bb ba 46 b6 f2 71 eb 68 2f 8a 85 fe c0 35 29 bc 94 29 7d 2b e2 90 8f ca c5 c4 e1 fc f0 85 75 82 0c bf be 22 22 a3 78 41 47 57 ab 22 d2 1a 53 86 20 da 62 6c 8c e2 82 e4 68 f4 12 b2 1d 4e 41 e2 eb 0b d7 36 f6 8c 2e 95 cd 74 78 aa ff d6 d7 dc 84 20 01 90 60 06 22 49 80 fc 50 e8 be af 89 e9 0a 26 2c a3 9d 54 e0 89 19 29 80 3b 77 58 9d 34 6c 33 1a 4d 49 e7 28 c4 13 03 0e 16 41 07 18 a1 c3 48 78 ac 88 d1 a4 48 b2 82 00 27 57 a6 0b 61 4e 6a 19 1e 26 38 89 97 bd 54 24 0c 48 a0 02 33 e9 60 35 8f bc 24
                                                                                                                                                                                                                                      Data Ascii: tsJQIaky<@#O^v\K_4C1$xNSChP{Fqh/5))}+u""xAGW"S blhNA6.tx `"IP&,T);wX4l3MI(AHxH'WaNj&8T$H3`5$
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: 80 41 17 82 e5 31 92 66 08 90 07 12 f8 84 72 01 35 19 40 41 1e 23 0f bc 30 66 6e 04 70 a3 3b 6c 2a 79 6b b7 a1 09 9b 97 3d 42 a8 32 85 01 00 80 5f 6c 10 36 28 06 f0 0b 65 1e e8 04 c4 c8 0f 48 1a 12 82 1d c9 8a 26 3f 03 85 0b 18 a0 80 96 ec ca b7 c0 76 05 7e 6f 4f f0 19 08 61 d1 d9 2f 83 0a d6 22 4d f6 60 8e 9e f0 b0 bd 19 b4 a2 0c e3 cf 87 2b e1 60 8f 15 28 a0 e4 59 40 7f 2e e0 50 c0 09 e8 08 10 1e 87 82 f1 de ef 36 67 fd 6f 24 86 ef 40 a8 8b 0d c2 04 ed 80 41 2b 06 a0 f8 c0 8e 9a 4c 83 f4 aa 40 00 e8 2d 00 1e 80 36 1c 42 0d 4e 2b d5 4c 2c 00 39 b0 03 c9 20 fd 26 a2 f0 64 ff 09 14 ba cf 0b d2 6f f4 72 0d 56 46 0f 3f 02 62 bb 02 e0 eb 30 e0 03 24 20 87 7c cd 31 4a c8 03 71 30 07 bd 60 00 a9 eb f8 bc a6 20 80 21 01 4e 70 11 40 2f a4 04 20 04 43 40 5f e6 c1
                                                                                                                                                                                                                                      Data Ascii: A1fr5@A#0fnp;l*yk=B2_l6(eH&?v~oOa/"M`+`(Y@.P6go$@A+L@-6BN+L,9 &dorVF?b0$ |1Jq0` !Np@/ C@_
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: 47 c1 95 59 c5 74 5c 3d f0 4b cd 15 07 d1 35 5d 3b b0 4c d9 15 0b a7 f5 5d fd 2f 5e e5 f5 f6 60 b5 5e 71 d0 5b f1 75 2b 63 75 5f 1b ef 48 fd 55 f2 00 36 60 e9 8e 4b 09 f6 f6 e8 f5 60 9b 2e 61 15 56 e5 94 b5 61 13 4e 40 21 56 60 fb 75 62 bb 6d 53 2d 96 ee ca 35 63 bb 4d 2a 47 94 63 69 8d 61 41 96 d0 1e 76 64 bf 8c 51 4d 56 bf 50 36 65 95 0b 63 59 b6 db 3c f5 65 5b 4d 2a 65 96 e0 44 b6 66 95 ab 00 e2 11 67 09 6d 02 7c b6 03 78 b6 67 7d 76 02 82 f6 cb 86 96 68 8b f6 c5 3a 60 68 93 f6 ca 98 b6 69 51 6c 68 81 16 6a f5 eb 68 a9 56 bf 96 f6 67 af 36 ba ac 76 6b 45 2b 6b 27 60 6a bd 76 ae ba 76 6c c9 f6 69 cd f6 a7 ca 36 6d 71 6a 6d d9 f6 99 c0 56 6c df f6 99 8e ff 56 6e e7 b6 8c c0 16 69 ef f6 98 f2 76 6f e9 56 6a fd f6 98 dc 36 70 ef a6 6f 09 f7 85 0c f7 70 71
                                                                                                                                                                                                                                      Data Ascii: GYt\=K5];L]/^`^q[u+cu_HU6`K`.aVaN@!V`ubmS-5cM*GciaAvdQMVP6ecY<e[M*eDfgm|xg}vh:`hiQlhjhVg6vkE+k'`jvvli6mqjmVlVnivoVj6popq


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      31192.168.2.549799142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC468OUTGET /static/logo-jigsaw.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC311INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 66 62 64 31 38 32 32 38 61 63 62 30 61 33 38 62 36 30 34 62 36 66 63 64 33 61 30 63 65 35 33 32 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 31 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 37 38 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/svg+xmlLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: fbd18228acb0a38b604b6fcd3a0ce532Date: Wed, 29 Nov 2023 23:11:41 GMTServer: Google FrontendContent-Length: 1878Alt-Svc: h3=":443"; ma
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC941INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 31 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 0a 3c 73 76 67 0a 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 0a 20 20 20 78 3d 22 30 70 78 22 0a 20 20 20 79 3d 22 30 70 78 22 0a 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 37 36 2e 36 20 32 35 30 22 0a 20 20 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 876.6 250" xml:space="pre
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC937INData Raw: 2d 31 37 2e 34 2c 32 33 2e 32 20 2d 31 30 2e 36 2c 30 20 2d 31 37 2e 32 2c 2d 37 2e 36 20 2d 31 37 2e 34 2c 2d 32 32 2e 33 20 48 20 32 31 36 20 63 20 30 2e 33 2c 32 35 2e 36 20 31 35 2e 38 2c 34 31 20 34 30 2e 36 2c 34 31 20 32 35 2c 30 20 34 30 2e 39 2c 2d 31 34 2e 37 20 34 30 2e 39 2c 2d 34 32 2e 36 20 56 20 37 31 20 48 20 32 34 37 2e 31 20 5a 20 4d 20 38 35 33 2c 37 31 20 38 32 34 2e 36 2c 31 35 34 2e 38 20 38 30 34 2e 32 2c 37 31 20 48 20 37 37 34 2e 38 20 4c 20 37 35 34 2e 34 2c 31 35 34 2e 38 20 37 32 36 2c 37 31 20 68 20 2d 32 34 2e 38 20 6c 20 33 37 2e 39 2c 31 30 38 20 68 20 33 31 2e 33 20 6c 20 31 38 2e 34 2c 2d 37 36 2e 32 20 31 38 2e 36 2c 37 36 2e 33 20 68 20 33 31 2e 34 20 4c 20 38 37 36 2e 36 2c 37 31 20 5a 20 6d 20 2d 32 38 33 2e 36 2c 34
                                                                                                                                                                                                                                      Data Ascii: -17.4,23.2 -10.6,0 -17.2,-7.6 -17.4,-22.3 H 216 c 0.3,25.6 15.8,41 40.6,41 25,0 40.9,-14.7 40.9,-42.6 V 71 H 247.1 Z M 853,71 824.6,154.8 804.2,71 H 774.8 L 754.4,154.8 726,71 h -24.8 l 37.9,108 h 31.3 l 18.4,-76.2 18.6,76.3 h 31.4 L 876.6,71 Z m -283.6,4


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.549800142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC468OUTGET /static/logo-google.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC311INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 37 62 64 35 34 65 66 63 66 30 38 33 38 66 38 39 63 39 66 36 30 66 37 66 36 34 33 62 64 31 35 64 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 31 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 33 32 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/svg+xmlLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: 7bd54efcf0838f89c9f60f7f643bd15dDate: Wed, 29 Nov 2023 23:11:41 GMTServer: Google FrontendContent-Length: 4332Alt-Svc: h3=":443"; ma
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC941INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 36 32 70 78 22 20 68 65 69 67 68 74 3d 22 33 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 32 20 33 32 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 30 30 30 30 30 30 2c 20 38 2e 30 30 30 30 30 30 29 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="62px" height="32px" viewBox="0 0 62 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g transform="translate(0.000000, 8.000000)" fill="#000000" stroke=
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1252INData Raw: 31 34 2e 37 38 33 37 36 31 37 2c 38 2e 30 32 31 39 31 36 20 31 34 2e 37 38 33 37 36 31 37 2c 38 2e 34 39 36 32 30 31 37 31 20 43 31 34 2e 37 38 33 37 36 31 37 2c 31 30 2e 30 33 33 33 34 34 36 20 31 34 2e 33 36 30 39 30 34 36 2c 31 31 2e 39 33 36 32 30 31 37 20 31 33 2e 30 31 32 33 33 33 31 2c 31 33 2e 32 38 34 37 37 33 31 20 43 31 31 2e 36 39 38 30 34 37 34 2c 31 34 2e 36 34 34 37 37 33 31 20 31 30 2e 30 31 32 33 33 33 31 2c 31 35 2e 33 37 36 32 30 31 37 20 37 2e 37 38 33 37 36 31 37 31 2c 31 35 2e 33 37 36 32 30 31 37 20 5a 22 20 69 64 3d 22 70 61 74 68 32 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 35 2e 36 31 38 30 34 37 34 2c 31 30 2e 35 35 33 33 34 34 36 20 43 32 35 2e 36 31 38 30 34 37 34 2c 31 33 2e 33 33
                                                                                                                                                                                                                                      Data Ascii: 14.7837617,8.021916 14.7837617,8.49620171 C14.7837617,10.0333446 14.3609046,11.9362017 13.0123331,13.2847731 C11.6980474,14.6447731 10.0123331,15.3762017 7.78376171,15.3762017 Z" id="path2"></path> <path d="M25.6180474,10.5533446 C25.6180474,13.33
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1042INData Raw: 33 32 33 33 33 31 2c 38 2e 38 31 30 34 38 37 34 33 20 32 38 2e 39 33 32 33 33 33 31 2c 31 30 2e 35 34 37 36 33 30 33 20 43 32 38 2e 39 33 32 33 33 33 31 2c 31 32 2e 32 36 37 36 33 30 33 20 33 30 2e 31 38 39 34 37 36 2c 31 33 2e 34 37 33 33 34 34 36 20 33 31 2e 36 34 36 36 31 38 39 2c 31 33 2e 34 37 33 33 34 34 36 20 43 33 33 2e 31 30 33 37 36 31 37 2c 31 33 2e 34 37 33 33 34 34 36 20 33 34 2e 33 36 30 39 30 34 36 2c 31 32 2e 32 36 37 36 33 30 33 20 33 34 2e 33 36 30 39 30 34 36 2c 31 30 2e 35 34 37 36 33 30 33 20 5a 22 20 69 64 3d 22 70 61 74 68 36 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 36 2e 37 38 39 34 37 36 2c 36 2e 30 31 30 34 38 37 34 33 20 4c
                                                                                                                                                                                                                                      Data Ascii: 323331,8.81048743 28.9323331,10.5476303 C28.9323331,12.2676303 30.189476,13.4733446 31.6466189,13.4733446 C33.1037617,13.4733446 34.3609046,12.2676303 34.3609046,10.5476303 Z" id="path6" fill-rule="nonzero"></path> <path d="M46.789476,6.01048743 L
                                                                                                                                                                                                                                      2023-11-29 23:11:41 UTC1097INData Raw: 31 39 31 36 20 33 39 2e 37 36 36 36 31 38 39 2c 38 2e 38 36 37 36 33 30 32 39 20 33 39 2e 37 36 36 36 31 38 39 2c 31 30 2e 35 36 34 37 37 33 31 20 43 33 39 2e 37 36 36 36 31 38 39 2c 31 32 2e 32 34 34 37 37 33 31 20 34 30 2e 38 38 30 39 30 34 36 2c 31 33 2e 34 37 33 33 34 34 36 20 34 32 2e 33 34 33 37 36 31 37 2c 31 33 2e 34 37 33 33 34 34 36 20 43 34 33 2e 37 38 39 34 37 36 2c 31 33 2e 34 37 33 33 34 34 36 20 34 34 2e 39 32 30 39 30 34 36 2c 31 32 2e 32 35 30 34 38 37 34 20 34 34 2e 39 32 30 39 30 34 36 2c 31 30 2e 35 36 34 37 37 33 31 20 5a 22 20 69 64 3d 22 70 61 74 68 38 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 70 61 74 68 31 30 22 20 70 6f
                                                                                                                                                                                                                                      Data Ascii: 1916 39.7666189,8.86763029 39.7666189,10.5647731 C39.7666189,12.2447731 40.8809046,13.4733446 42.3437617,13.4733446 C43.789476,13.4733446 44.9209046,12.2504874 44.9209046,10.5647731 Z" id="path8" fill-rule="nonzero"></path> <polygon id="path10" po


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.549801142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC665OUTGET /static/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 38 62 32 36 63 34 36 35 37 62 30 32 61 37 61 61 65 62 66 62 32 36 30 37 65 37 39 37 65 34 31 32 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 32 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 39 38 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/vnd.microsoft.iconLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: 8b26c4657b02a7aaebfb2607e797e412Date: Wed, 29 Nov 2023 23:11:42 GMTServer: Google FrontendContent-Length: 1798Alt-Svc: h3
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC930INData Raw: 00 00 01 00 01 00 48 48 02 00 01 00 01 00 f0 06 00 00 16 00 00 00 28 00 00 00 48 00 00 00 90 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 9e 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: HH(HY
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC868INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.549802142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC462OUTGET /static/intro.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC309INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 64 35 65 66 33 32 66 61 38 65 61 62 61 63 65 64 32 38 37 31 34 33 39 36 63 62 64 65 61 62 36 30 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 32 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 32 38 36 36 35 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/gifLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: d5ef32fa8eabaced28714396cbdeab60Date: Wed, 29 Nov 2023 23:11:42 GMTServer: Google FrontendContent-Length: 528665Alt-Svc: h3=":443"; ma=2
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC943INData Raw: 47 49 46 38 39 61 7c 01 c2 01 f5 3a 00 f7 ba 04 fe d3 54 fb c3 16 fb be 04 fb be 09 92 a9 9a fd c7 25 b1 b2 71 fb aa 01 75 9b af 6b 51 04 ff c4 05 92 6d 05 cb b9 52 45 6f 9e c1 9c 2a 1c 22 22 bc bf 89 3f 43 35 f9 fc ff ff cb 34 fb be 10 b2 86 06 e9 bb 29 03 02 00 cb 98 05 d9 b8 3a 37 4d 69 57 64 5b b6 d5 f7 ff e2 8c 27 28 2e da a3 06 33 26 01 4b 38 02 e5 ab 05 eb c3 23 f0 b8 1a 2d 36 47 ed b1 04 fb b4 04 fb ae 12 e7 c2 34 1d 16 01 fb bc 05 f6 ba 0b e6 ae 1a 7d 87 6e f1 c2 1a ff d0 3f fb b2 0a dd bf 39 21 1d 20 f2 b6 0b 8a b8 ee f4 b6 04 51 8c ce 70 a8 e8 73 a3 c7 66 9c cf 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 04 00 3a 00 2c 00 00 00 00 7c 01 c2 01 00 06 ff 40 9d 70 48 2c 1a 8f c8 a4 72 c9
                                                                                                                                                                                                                                      Data Ascii: GIF89a|:T%qukQmREo*""?C54):7MiWd['(.3&K8#-6G4}n?9! Qpsf!NETSCAPE2.0!:,|@pH,r
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC1252INData Raw: 26 b5 99 a2 6a 3b 26 c6 9c 8c 99 6e 11 93 64 a4 c1 0a 6c 64 7c f2 c9 5b ae 55 45 15 9b 50 02 80 d9 60 98 06 a4 9a aa b3 7b 15 28 a1 6f 0d 1a d7 61 a0 7f 8e 08 e3 02 97 f6 9a c5 01 7a f2 19 c3 b9 92 4d 4b ff 1d 8b 85 21 3b 54 93 80 06 e9 a6 97 6b b5 69 00 05 9f 4a a6 de 6b 2b aa b5 56 99 f8 8d 49 eb 8b 6f 0e f0 9f b8 52 d8 f9 29 be aa 16 96 2a 9e 57 1a e9 ee 4d 7f dd 38 54 7b b3 fa d9 21 7b eb 61 cc 69 b9 86 1d aa e2 a3 c4 15 88 17 82 94 1e f7 57 b8 08 2b 01 19 6a 15 a4 49 00 c3 a7 e1 7b 6e a1 34 ad f9 56 48 19 30 30 42 b2 23 b9 47 b2 7c d3 11 48 6c cd b0 3e 88 97 c0 a5 be 19 30 c1 46 ed da 72 11 e8 61 cb 60 71 ae c5 2c 2d 54 1f c2 f5 d7 08 0c 60 80 c1 0a 20 58 ac ec 70 45 07 f9 da 8f b3 de ab 6a b0 a3 26 98 f2 d2 fb 71 66 d5 ca 98 4a d9 80 b4 94 79 08 5e
                                                                                                                                                                                                                                      Data Ascii: &j;&ndld|[UEP`{(oazMK!;TkiJk+VIoR)*WM8T{!{aiW+jI{n4VH00B#G|Hl>0Fra`q,-T` XpEj&qfJy^
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC1043INData Raw: eb 59 00 48 f1 61 c1 02 5c 50 3d 05 c0 e0 b8 0e 03 6c a7 44 99 db 10 64 00 bf 7f d3 8b 4a 16 70 03 06 e4 f6 7a 19 80 ef 69 fa 94 ce e0 34 4b 5f 47 33 0d 9a 22 fa 20 e5 34 92 ca 20 b2 27 16 3f 74 4f a9 c4 0e ca 41 44 b4 a4 51 42 d6 af 78 58 16 0a fe 8b 00 6a 70 02 10 f4 ac 7a 21 b8 81 93 ff 6d 5c 81 f6 be 20 5d c0 62 d7 bd 60 db 51 9f 75 f3 8b 02 4b 68 38 ad c7 d4 bf 94 c9 72 79 d2 53 aa 71 77 a0 57 11 0a 62 82 be 8c 95 cd da 19 02 01 2c 4d 92 cd d5 a8 82 a7 dd 49 8f d1 5a 92 f3 0b 09 62 11 92 11 f4 4c 01 22 18 61 14 dd 7c e2 24 79 a9 cb 7f 7c e8 9e 68 7b 2e dc fa ef cb 2a bc ce 4c 32 70 67 a6 8a b9 ab ec 21 96 9e e6 fd 50 43 89 0c 9d 41 3b 6e aa a3 65 28 ef ee 47 a2 33 1d a6 7a 64 59 a9 94 6c 2c 7c 14 76 f6 22 7d 07 3c 21 be 65 00 d3 6e 85 03 b0 cd 4a e1
                                                                                                                                                                                                                                      Data Ascii: YHa\P=lDdJpzi4K_G3" 4 '?tOADQBxXjpz!m\ ]b`QuKh8rySqwWb,MIZbL"a|$y|h{.*L2pg!PCA;ne(G3zdYl,|v"}<!enJ
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC1252INData Raw: d2 29 b0 32 2b da f1 4f 38 f4 70 bc c2 0a 12 19 29 6e b2 00 ed 25 02 22 33 22 49 61 37 ed 65 5f 40 45 1f b7 46 2c d2 b2 2a 12 62 26 fb 92 28 45 21 03 2a 59 84 28 99 95 c6 47 8f f3 a8 18 79 a1 1d 8d 78 1f 29 21 2b 37 33 19 aa 92 2e ff d6 d1 35 fe 16 35 3d 89 0a 49 f4 00 bc 34 2b 2b d6 4a f7 25 5a df 63 1b e0 b6 02 d9 63 41 f2 f1 2c d3 11 8e 33 e7 2f 7e c9 5c 7d b7 8e 0c 08 8f 5a 99 98 48 08 6b 0e e8 80 d1 b5 79 68 45 61 50 d5 20 ae 77 60 b6 13 93 2f b2 00 6d 49 0a 12 c0 50 74 28 1d b1 15 02 34 66 37 f2 22 00 19 d0 90 33 b1 85 94 68 7d 76 47 1d be c1 1f 3b 77 92 25 79 95 89 59 9b 83 e7 6c c3 53 79 eb 53 40 4c b6 89 a9 91 4b 1d f3 67 37 99 2d bf 78 13 58 86 75 d7 03 64 43 24 00 65 d6 6d 2f c9 20 04 d2 5e f7 95 1a 1e 42 1a 74 57 64 62 75 9d 22 f9 8e b6 d9 9d
                                                                                                                                                                                                                                      Data Ascii: )2+O8p)n%"3"Ia7e_@EF,*b&(E!*Y(Gyx)!+73.55=I4++J%ZccA,3/~\}ZHkyhEaP w`/mIPt(4f7"3h}vG;w%yYlSyS@LKg7-xXudC$em/ ^BtWdbu"
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC1252INData Raw: 00 97 33 66 17 03 34 74 2a 51 79 68 2b 5b 63 0a 94 ba de 57 22 71 e9 31 c8 15 29 af f1 ac 43 34 0a 9d 49 36 6a e1 54 b6 da 4a 30 10 1c 8c 24 95 32 e3 41 3a 30 c3 bd 5b af 44 db bc 0a 98 1f 0a 3c ae 19 f6 7b 88 d8 2e e9 39 bb 2b 6c c2 36 35 29 47 6a 13 31 c3 4b 3c 38 56 fb 58 33 fd 48 13 d5 47 14 9b cc 09 ad a3 00 ff f9 81 88 54 58 ae c1 2a c9 4b 12 2c 91 c1 1b d3 e6 c0 e8 cb 44 77 f3 00 7a 70 00 0c ba 12 e7 a5 c6 83 94 9d 79 8c 53 15 ea 1d 2d 79 aa db c7 4e 61 a4 78 6c 53 80 07 c6 70 25 31 0a 1f 90 bc bd 1a be 03 19 5b 72 8c c2 83 42 33 31 d0 13 62 53 ce be 9a bb 7a 00 b3 5b 69 5e 88 c3 c0 b9 8a b1 c0 d3 1d e9 49 c6 28 a6 59 a6 f8 c7 bf d8 8b fa 76 93 b6 d2 9a 42 86 26 4e 27 66 a2 e0 c0 1c 14 bc 95 01 45 a2 99 c9 48 11 29 1f 27 04 21 ba 02 70 59 26 c8 13
                                                                                                                                                                                                                                      Data Ascii: 3f4t*Qyh+[cW"q1)C4I6jTJ0$2A:0[D<{.9+l65)Gj1K<8VX3HGTX*K,DwzpyS-yNaxlSp%1[rB31bSz[i^I(YvB&N'fEH)'!pY&
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC1252INData Raw: 7f 39 68 d7 d1 92 66 b7 b2 4f 6c 5f e1 e9 09 1e 5b b6 f4 5b 4e d4 71 22 b5 08 7c 43 3d c9 c3 0e 7f 14 03 ce 06 34 2f 5c 44 c5 4d 6b d9 fa 3b 84 c8 6b a5 aa 6c 8f 66 1d 8f 58 4d ba 8f 1a aa 84 22 96 b3 43 42 f7 99 d0 b6 2a 53 8d c9 7f ad 46 60 cc 6d f8 82 54 e1 e7 63 70 00 82 bf 54 6f 06 b5 d2 8f f3 e4 6e 37 ae ea a0 ce b5 6f b4 0f 04 84 4a 85 20 a0 1c 29 b1 18 91 c0 62 11 9a 4f a7 13 3a b5 b2 1a ff 3a ed 96 db f5 7e c1 61 f1 98 5c d6 99 30 98 50 66 71 75 5f 07 8a b4 65 11 b5 56 df 2c 18 78 5e 87 46 f1 ec dc 54 cc 0a c3 5e 5e 24 56 d2 18 43 14 2c 00 da f2 26 29 df 04 2b 31 33 2b f1 9e 04 3c 0d 0c 3e 0d 86 88 48 87 3e 29 02 62 40 05 ec 84 2a 04 40 29 0c 66 3d 99 ae 38 af 2a 0c 79 7b 7d 7f b7 14 56 16 57 e8 9e 2e dd 16 46 88 d9 2c 91 a7 b2 bc 38 fa 6e 35 9d
                                                                                                                                                                                                                                      Data Ascii: 9hfOl_[[Nq"|C=4/\DMk;klfXM"CB*SF`mTcpTon7oJ )bO::~a\0Pfqu_eV,x^FT^^$VC,&)+13+<>H>)b@*@)f=8*y{}VW.F,8n5
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC340INData Raw: b2 de 74 8b 73 4a 19 51 ec 1e f4 b4 86 49 61 6b 8b 79 d3 10 3c 06 92 05 08 40 05 cd 23 4f 03 5e 76 ad cb 5c ec 4b 00 91 5f cd 34 f0 87 f7 d0 86 0e 43 31 98 8a 24 f7 90 d4 78 e4 13 f9 ba dd 17 4e 53 43 10 ee c7 0b 68 50 83 05 0e 84 19 07 bd 02 84 7b 01 17 bb ba 46 b6 f2 71 eb 68 2f 8a 85 fe c0 35 29 bc 94 29 7d 2b e2 90 8f ca c5 c4 e1 fc f0 85 75 82 0c bf be 22 22 a3 78 41 47 57 ab 22 d2 1a 53 86 20 da 62 6c 8c e2 82 e4 68 f4 12 b2 1d 4e 41 e2 eb 0b d7 36 f6 8c 2e 95 cd 74 78 aa ff d6 d7 dc 84 20 01 90 60 06 22 49 80 fc 50 e8 be af 89 e9 0a 26 2c a3 9d 54 e0 89 19 29 80 3b 77 58 9d 34 6c 33 1a 4d 49 e7 28 c4 13 03 0e 16 41 07 18 a1 c3 48 78 ac 88 d1 a4 48 b2 82 00 27 57 a6 0b 61 4e 6a 19 1e 26 38 89 97 bd 54 24 0c 48 a0 02 33 e9 60 35 8f bc 24 17 0e 50 9d
                                                                                                                                                                                                                                      Data Ascii: tsJQIaky<@#O^v\K_4C1$xNSChP{Fqh/5))}+u""xAGW"S blhNA6.tx `"IP&,T);wX4l3MI(AHxH'WaNj&8T$H3`5$P
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC1252INData Raw: 6d 45 b4 21 e1 61 65 96 e4 c2 69 18 50 c1 ec fc c3 13 47 08 80 19 d2 70 00 0f 6c 34 5f aa f0 ce 39 60 17 85 87 dd 27 04 20 d0 d5 a5 4a 61 41 57 14 34 a5 ee 44 e9 88 bc 87 b6 23 7c 42 74 2b eb 26 42 47 42 a9 b0 b9 42 7b d0 c0 e9 bc ff 1e 40 02 79 b4 6d 0c 0e 48 a5 d1 0a 82 84 e5 81 89 84 65 30 5e cf 8e d0 d1 8d 6e 34 9c 15 78 8e bc a6 66 01 ca 20 25 20 de ca 88 cc c4 28 98 e0 5c 2a 63 84 79 07 8c 88 90 cf 9f da 69 06 f2 b4 e7 27 40 e8 cc b5 3e d3 88 0a 90 4f ce 8c 82 af 6d 8e 62 08 0e e5 c3 0a e4 a3 2b 6d 0e 30 5f 14 b8 da 6b 74 c0 08 06 08 cf 14 8c f9 95 c1 3e c4 8a d0 35 e8 8f 9f b3 46 39 58 36 57 5b 1d 40 a7 61 79 69 13 9c a5 d9 67 2e 0c 1c 0c 70 01 3d fe 65 84 8e ee 24 06 66 40 d4 05 8e 22 94 7f b1 82 63 07 d2 81 2b 55 90 af 7d 70 b5 31 b6 f8 97 3d 30
                                                                                                                                                                                                                                      Data Ascii: mE!aeiPGpl4_9`' JaAW4D#|Bt+&BGBB{@ymHe0^n4xf % (\*cyi'@>Omb+m0_kt>5F9X6W[@ayig.p=e$f@"c+U}p1=0
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC1252INData Raw: eb 88 ba 0a 5f 3c e0 01 e6 b0 0e 1d 11 07 39 4b 10 0b 0f 24 4a 30 0c d6 0d 5f 54 e0 34 42 a0 06 42 ea d1 0a 27 46 32 c0 02 15 60 06 c2 c9 cf 04 a0 12 1f 31 15 55 8e e6 72 4d 91 50 31 0c 54 80 3a 40 e1 34 76 4c 6d d2 c3 e1 f8 86 21 e8 82 0e 10 03 b5 22 4f 15 81 31 00 61 03 36 e6 6e 24 34 c0 b7 4a e0 34 14 40 dd f0 ff 65 09 f6 a0 71 32 80 5f 68 e4 f8 5e 61 1e 82 f1 1a b1 b1 17 5e 00 29 6a 40 19 df 65 a6 b4 60 46 50 22 de f0 e2 39 2a e0 fc b2 31 1d d5 91 0b e8 88 01 bf 42 7f 18 48 07 a8 d0 36 20 48 a7 16 e0 15 d7 31 1f b3 70 06 88 c0 00 34 60 11 18 00 4f aa c9 bb 68 84 0d 28 4f f7 42 4b 1f 15 72 1d 61 a0 20 68 ce 2b 5a e1 1e bf 60 62 a4 e8 40 f0 71 21 31 12 07 67 e0 08 e7 20 b9 c0 60 06 10 44 f7 04 2e 23 49 52 21 1d a0 10 38 80 01 1e 60 06 58 b2 24 5d f2 25
                                                                                                                                                                                                                                      Data Ascii: _<9K$J0_T4BB'F2`1UrMP1T:@4vLm!"O1a6n$4J4@eq2_h^a^)j@e`FP"9*1BH6 H1p4`Oh(OBKra h+Z`b@q!1g `D.#IR!8`X$]%


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.549803142.251.163.1414436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC464OUTGET /static/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: phishingquiz.withgoogle.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: _ga_TT77HXLX2B=GS1.1.1701299499.1.0.1701299499.0.0.0; _ga=GA1.1.1828581073.1701299500
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 34 20 41 75 67 20 32 30 32 33 20 31 33 3a 31 30 3a 35 38 20 47 4d 54 0d 0a 58 2d 43 6c 6f 75 64 2d 54 72 61 63 65 2d 43 6f 6e 74 65 78 74 3a 20 65 64 31 64 36 64 38 64 64 34 30 30 63 32 30 31 63 61 31 32 65 38 33 36 61 39 38 33 31 39 61 33 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 34 32 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 46 72 6f 6e 74 65 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 39 38 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/vnd.microsoft.iconLast-Modified: Thu, 24 Aug 2023 13:10:58 GMTX-Cloud-Trace-Context: ed1d6d8dd400c201ca12e836a98319a3Date: Wed, 29 Nov 2023 23:11:42 GMTServer: Google FrontendContent-Length: 1798Alt-Svc: h3
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC930INData Raw: 00 00 01 00 01 00 48 48 02 00 01 00 01 00 f0 06 00 00 16 00 00 00 28 00 00 00 48 00 00 00 90 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 9e 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: HH(HY
                                                                                                                                                                                                                                      2023-11-29 23:11:42 UTC868INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.54980440.127.169.103443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:58 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nkFoxLmAV+HUe+V&MD=M3e3nPrB HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 66 32 38 66 30 63 64 38 2d 34 31 64 62 2d 34 34 31 30 2d
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: f28f0cd8-41db-4410-
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      37192.168.2.549805172.253.62.1134436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:58 UTC1002OUTGET /technologies/cookies?hl=en HTTP/1.1
                                                                                                                                                                                                                                      Host: policies.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 3a 20 49 45 3d 65 64 67 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 31 3a 35 39 20 47 4d 54 0d 0a 50 33 50 3a 20 43 50 3d 22 54 68 69 73 20
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: text/html; charset=utf-8x-ua-compatible: IE=edgeCache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 29 Nov 2023 23:11:59 GMTP3P: CP="This
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 69 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 35 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20
                                                                                                                                                                                                                                      Data Ascii: 8000<!doctype html><html lang="en" dir="ltr"><head><base href="https://policies.google.com/"><meta name="referrer" content="origin"><meta name="viewport" content="initial-scale=1, maximum-scale=5, width=device-width"><meta name="mobile-web-app-capable"
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 74 54 69 6d 65 3b 69 66 28 64 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 26 26 28 65 3d 64 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 65 29 2e 70 6f 70 28 29 29 29 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 54 69 6d 65 7d 72 65 74 75 72 6e 20 6b 28 29 7d 61 2e 6f 6e 61 66 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 22 61 66 74 22 29 7d 3b 61 2e 5f 69 73 4c 61 7a 79 49 6d 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 72 63 22 29 7c 7c 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 6c 73 22 29 7c 7c 22 6c 61 7a 79 22 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 29 7d 3b 0a 61 2e 6c 3d 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: tTime;if(d.getEntriesByName&&(e=d.getEntriesByName(e).pop()))return e.startTime}return k()}a.onaft=function(){n("aft")};a._isLazyImage=function(e){return e.hasAttribute("data-src")||e.hasAttribute("data-ils")||"lazy"===e.getAttribute("loading")};a.l=func
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 69 66 3b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 52 6f 62 6f 74 6f 44 72 61 66 74 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 32 39 36 32 66 66 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2a 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 61 70 70 73 2d 64 65 62 75 67 2d 74 72 61 63 65 72 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 68 74 6d 6c 2c 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65
                                                                                                                                                                                                                                      Data Ascii: if;margin:0;text-size-adjust:100%}textarea{font-family:Roboto,RobotoDraft,Helvetica,Arial,sans-serif}a{text-decoration:none;color:#2962ff}img{border:none}*{-webkit-tap-highlight-color:transparent}#apps-debug-tracers{display:none}html,body{overflow:visible
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 68 74 3a 31 30 30 76 68 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 51 54 6b 32 79 64 7b 72 69 67 68 74 3a 30 7d 2e 6e 57 50 4c 79 62 7b 6c 65 66 74 3a 30 7d 2e 6b 6b 59 36 30 2e 73 4d 56 52 5a 65 20 2e 68 67 52 42 48 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 34 29 7d 2e 57 6f 6f 31 42 62 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 33 30 30 6d 73 20 65 61 73 65 2d 6f 75 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 38 70 78 20 31 37 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66
                                                                                                                                                                                                                                      Data Ascii: ht:100vh;left:0;position:fixed;top:0;width:100vw}.QTk2yd{right:0}.nWPLyb{left:0}.kkY60.sMVRZe .hgRBHd{background-color:rgba(0,0,0,.54)}.Woo1Bb{transition:transform 300ms ease-out;background-color:#fff;box-shadow:0 8px 17px rgba(0,0,0,.2);height:100%;overf
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 7d 7d 2e 75 74 35 33 50 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 33 3b 6d 61 72 67 69 6e 3a 30 20 34 32 70 78 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 77 65 47 46 62 20 2e 75 74 35 33 50 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 37 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 35 35 70 78 29 7b 2e 73 77 65 47 46 62 7b 6d 61 78 2d 77 69 64 74 68 3a 38 30 25 7d 2e 75 74 35 33 50 2c 2e 46 43 6e 31 57
                                                                                                                                                                                                                                      Data Ascii: lay:block;margin:0}}.ut53P{font-family:Google Sans,sans-serif;font-size:0.9375rem;font-weight:500;letter-spacing:0;line-height:1.43;margin:0 42px 0 0;padding:0}.sweGFb .ut53P{font-size:0.875rem}@media (max-width:1255px){.sweGFb{max-width:80%}.ut53P,.FCn1W
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 49 30 56 4a 34 64 3e 2e 77 68 73 4f 6e 64 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 2e 49 30 56 4a 34 64 3e 2e 77 68 73 4f 6e 64 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 69 39 6c 72 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 29 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 69 39 6c 72 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74
                                                                                                                                                                                                                                      Data Ascii: {box-shadow:none}.I0VJ4d>.whsOnd::-ms-clear,.I0VJ4d>.whsOnd::-ms-reveal{display:none}.i9lrp{background-color:rgba(0,0,0,.12);bottom:-2px;height:1px;left:0;margin:0;padding:0;position:absolute;width:100%}.i9lrp:before{content:"";position:absolute;top:0;bot
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 77 3a 65 6c 6c 69 70 73 69 73 3b 74 6f 70 3a 32 70 78 3b 6c 65 66 74 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 72 46 72 4e 4d 65 2e 43 44 45 4c 58 62 20 2e 6e 64 4a 69 35 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 4b 30 59 38 53 65 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 3a 34 30 30 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 52 6f 62 6f 74 6f 44 72 61 66 74 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 3b 70 6f 69
                                                                                                                                                                                                                                      Data Ascii: w:ellipsis;top:2px;left:0;white-space:nowrap}.rFrNMe.CDELXb .ndJi5d{display:none}.K0Y8Se{-webkit-tap-highlight-color:transparent;font:400 12px Roboto,RobotoDraft,Helvetica,Arial,sans-serif;height:16px;margin-left:auto;padding-left:16px;padding-top:8px;poi
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 4f 33 62 67 70 63 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 59 6c 63 66 35 62 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 7d 2e 4d 33 47 41 6f 62 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 38 70 78 29 7b 2e 4d 33 47 41 6f 62 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 35 31 2c 31 35 31 2c 31 35 31 2c 30 2e 32 29 7d 7d 2e 61 68 62 4a 35 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                                                                                                      Data Ascii: h:100%}@media print{.O3bgpc{display:none}}.Ylcf5b{border:none;position:absolute;width:100%;height:100%;left:0;top:0}.M3GAob{margin-bottom:24px}@media (min-width:648px){.M3GAob{border:1px solid rgba(151,151,151,0.2)}}.ahbJ5{display:block;position:relative;
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC2096INData Raw: 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 34 29 2c 30 70 78 20 33 70 78 20 31 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 29 2c 30 70 78 20 35 70 78 20 35 70 78 20 2d 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 2e 65 33 44 75 75 62 2c 2e 65 33 44 75 75 62 20 61 2c 2e 65 33 44 75 75 62 20 61 3a 68 6f 76 65 72 2c 2e 65 33 44 75 75 62 20 61 3a 6c 69 6e 6b 2c 2e 65 33 44 75 75 62 20 61 3a 76 69 73 69 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 32 38 35 66 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 48 51 38 79 66 2c 2e 48 51 38 79 66 20 61 7b 63 6f 6c 6f 72 3a 23 34 32 38 35 66 34 7d 2e 55 78 75 62 55 2c 2e 55 78 75 62 55 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 5a 46 72 36 30 64 7b 70 6f
                                                                                                                                                                                                                                      Data Ascii: 10px 1px rgba(0,0,0,.14),0px 3px 14px 2px rgba(0,0,0,.12),0px 5px 5px -3px rgba(0,0,0,.2)}.e3Duub,.e3Duub a,.e3Duub a:hover,.e3Duub a:link,.e3Duub a:visited{background:#4285f4;color:#fff}.HQ8yf,.HQ8yf a{color:#4285f4}.UxubU,.UxubU a{color:#fff}.ZFr60d{po


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      38192.168.2.549807172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC1475OUTGET /images/branding/googlelogo/1x/googlelogo_color_74x24dp.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://policies.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC671INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"en
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 18 08 06 00 00 00 5d 96 6b 8d 00 00 06 1d 49 44 41 54 78 01 ed d9 05 74 e2 68 10 07 f0 59 d7 73 77 77 3f 92 ae 2f 24 70 ee ee ee ee 2e 15 c2 ba bb bb bb bb bb bb bb 2f b4 27 2d 84 ea bb e6 fe 43 13 f8 8e 4b ed ad db 7b 3f 2c 6d f9 98 cc 37 33 64 c9 ee 9f aa e9 f7 ba 7c 7a 5b d5 ab af 55 bd c1 4c 97 2f f8 0f 1e a7 aa 5a 70 b2 a2 85 df af d9 3c bf 0a d0 89 44 1a f0 cc bc 88 c1 cf bc 0d 54 5a e2 13 aa eb 0b 5e a0 fa f4 61 60 14 45 f1 05 f7 a8 be d0 7d 40 27 0a 69 d0 33 06 73 0c 7c 26 09 a8 b4 a2 0f dc 0d 32 6e 74 79 83 bb ad 60 20 8b 72 90 41 e3 15 5f 48 c3 f3 9f 91 65 1d 70 bf 2d 16 b0 60 9e 27 25 e3 06 a0 13 c1 61 09 94 33 31 78 3e 3e f8 ae 68 10 bc fa e0 7a 9a 7e 09 90 88 0c a3 8c e2 0d
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRJ]kIDATxthYsww?/$p./'-CK{?,m73d|z[UL/Zp<DTZ^a`E}@'i3s|&2nty` rA_Hep-`'%a31x>>hz~
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC1041INData Raw: 92 04 2a a0 26 7c 1f 0b 8e 63 15 ee 3f 4f 53 1d 1f a4 2a f2 5c 7e cd ef 76 e4 71 b6 41 c9 02 c5 b5 ab e8 d9 2a d8 1b 08 7f fc 51 e1 8c 0c 32 9c ce f2 40 11 0e 47 05 0e 50 ec 78 c2 fd 40 d8 6a 8f 0a c1 18 64 cc a4 f2 40 11 cb a8 02 07 28 1a c4 e9 e5 ee 07 fe e0 df c7 b2 27 f4 19 90 c5 a9 85 25 1e 92 8b 0b d4 5f 1e c7 59 08 88 ce 6b c1 b6 9b 6e 3c 77 6b 45 20 e6 57 6b 5c 84 d7 d3 c0 80 f9 f0 df ad f7 dc 10 a3 1c 50 3c b4 d7 df 70 c6 fa c5 b3 ce 1e ea 5c 27 20 64 ce 40 fe e3 58 40 98 17 02 24 da e7 96 cf c3 b1 ec 82 ac 92 7a 03 e5 4e 29 3f 90 83 80 ac 0a 1b 53 e9 2c 20 51 fe 54 3a 0f c7 b2 cd 40 f6 06 42 4d 5a c1 ef 8b ac 5a 0d 14 0f 59 de b4 98 40 e1 a4 4a 2f 58 27 ed a0 eb de 1a 80 3a 99 50 13 cf fb 20 bb b2 a2 27 d4 ed 58 cf 9f 85 cc 81 d2 60 a5 99 b6 eb
                                                                                                                                                                                                                                      Data Ascii: *&|c?OS*\~vqA*Q2@GPx@jd@('%_Ykn<wkE Wk\P<p\' d@X@$zN)?S, QT:@BMZZY@J/X':P 'X`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      39192.168.2.549814172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:11:59 UTC1078OUTGET /embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                      Referer: https://policies.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 30 20 47 4d 54 0d 0a 53 74 72 69 63 74 2d
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: text/html; charset=utf-8X-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 29 Nov 2023 23:12:00 GMTStrict-
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 79 30 2d 4d 35 42 59 66 30 46 53 77 39 70 2d 74 41 4b 61 45 69 51 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="y0-M5BYf0FSw9p-tAKaEiQ">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f
                                                                                                                                                                                                                                      Data Ascii: );unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fo
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 63 72 69 70 74 20 6e 61 6d 65 3d 22 77 77 77 2d 72 6f 62 6f 74 6f 22 20 6e 6f 6e 63 65 3d 22 79 30 2d 4d 35 42 59 66 30 46 53 77 39 70 2d 74 41 4b 61 45 69 51 22 3e 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73 2e 6c 6f 61 64 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73 2e 6c 6f 61 64 28 22 34 30 30 20 31 30 70 74 20 52 6f 62 6f 74 6f 22 2c 20 22 45 22 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73 2e 6c 6f 61 64 28 22 35 30 30 20 31 30 70 74 20 52 6f 62 6f 74 6f 22 2c 20 22 45 22 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66
                                                                                                                                                                                                                                      Data Ascii: 2215,U+FEFF,U+FFFD;}</style><script name="www-roboto" nonce="y0-M5BYf0FSw9p-tAKaEiQ">if (document.fonts && document.fonts.load) {document.fonts.load("400 10pt Roboto", "E"); document.fonts.load("500 10pt Roboto", "E");}</script><link rel="stylesheet" href
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 26 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 62 72 61 6e 64 73 3d 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 62 72 61 6e 64 73 3b 76 61 72 20 69 3d 30 3b 66 6f 72 28 3b 69 3c 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 62 72 61 6e 64 73 5b 69 5d 26 26 62 72 61 6e 64 73 5b 69 5d 2e 62 72 61 6e 64 3d 3d 3d 22 46 69 72 65 66 6f 78 22 29 72 65 74 75 72 6e 20 74 72 75 65 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 63 61 74 63 68 28 65 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 3b 7d 29 7d 69 66 28 21 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29
                                                                                                                                                                                                                                      Data Ascii: &w.navigator.userAgentData.brands.length){var brands=w.navigator.userAgentData.brands;var i=0;for(;i<brands.length;i++)if(brands[i]&&brands[i].brand==="Firefox")return true;return false}}catch(e){setTimeout(function(){throw e;})}if(!w.navigator.userAgent)
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 72 65 63 6f 72 64 5f 6d 65 74 72 69 63 73 22 3a 74 72 75 65 2c 22 61 75 74 6f 65 73 63 61 70 65 5f 74 65 6d 70 64 61 74 61 5f 75 72 6c 22 3a 74 72 75 65 2c 22 63 61 6e 63 65 6c 5f 70 65 6e 64 69 6e 67 5f 6e 61 76 73 22 3a 74 72 75 65 2c 22 63 6c 65 61 72 5f 75 73 65 72 5f 70 61 72 74 69 74 69 6f 6e 65 64 5f 6c 73 22 3a 74 72 75 65 2c 22 63 73 69 5f 6f 6e 5f 67 65 6c 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 63 73 69 5f 68 61 73 5f 69 6e 66 6f 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 70 61 69 72 5f 73 65 72 76 6c 65 74 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 63 6c 69 65 6e 74 5f 72 65 6c 65 61 73 65 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 69 6d 61 67 65 5f 63 74 61 5f 6e 6f 5f 62 61 63 6b 67
                                                                                                                                                                                                                                      Data Ascii: record_metrics":true,"autoescape_tempdata_url":true,"cancel_pending_navs":true,"clear_user_partitioned_ls":true,"csi_on_gel":true,"deprecate_csi_has_info":true,"deprecate_pair_servlet_enabled":true,"desktop_client_release":true,"desktop_image_cta_no_backg
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 72 75 65 2c 22 65 6e 61 62 6c 65 5f 74 68 69 72 64 5f 70 61 72 74 79 5f 69 6e 66 6f 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 61 74 63 68 5f 6e 65 78 74 5f 70 61 75 73 65 5f 61 75 74 6f 70 6c 61 79 5f 6c 61 63 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 65 62 5f 74 69 65 72 65 64 5f 67 65 6c 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 69 6e 64 6f 77 5f 63 6f 6e 73 74 72 61 69 6e 65 64 5f 62 75 79 5f 66 6c 6f 77 5f 64 69 61 6c 6f 67 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 79 70 63 5f 73 70 69 6e 6e 65 72 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 79 74 5f 61 74 61 5f 69 66 72 61 6d 65 5f 61 75 74 68 75 73 65 72 22 3a 74 72 75 65 2c 22 65 72 72 5f 6f 6e 5f 70 6c 5f 72 5f 63 22 3a 74 72 75 65 2c 22 65 78 70 6f 72 74 5f 6e 65 74 77
                                                                                                                                                                                                                                      Data Ascii: rue,"enable_third_party_info":true,"enable_watch_next_pause_autoplay_lact":true,"enable_web_tiered_gel":true,"enable_window_constrained_buy_flow_dialog":true,"enable_ypc_spinners":true,"enable_yt_ata_iframe_authuser":true,"err_on_pl_r_c":true,"export_netw
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 68 6f 6d 65 5f 70 61 67 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 77 61 74 63 68 5f 70 61 67 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 73 68 65 6c 6c 5f 6c 6f 61 64 5f 67 63 66 22 3a 74 72 75 65 2c 22 73 68 6f 72 74 65 6e 5f 69 6e 69 74 69 61 6c 5f 67 65 6c 5f 62 61 74 63 68 5f 74 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 73 6b 69 70 5f 69 6e 76 61 6c 69 64 5f 79 74 63 73 69 5f 74 69 63 6b 73 22 3a 74 72 75 65 2c 22 73 6b 69 70 5f 73 65 74 74 69 6e 67 5f 69 6e 66 6f 5f 69 6e 5f 63 73 69 5f 64 61 74 61 5f 6f 62 6a 65 63 74 22 3a 74 72 75 65 2c 22 73 74 5f 73 6b 69 70 5f 64 65 62 75 67 5f 70 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 73
                                                                                                                                                                                                                                      Data Ascii: rvice_worker_push_home_page_prompt":true,"service_worker_push_watch_page_prompt":true,"shell_load_gcf":true,"shorten_initial_gel_batch_timeout":true,"skip_invalid_ytcsi_ticks":true,"skip_setting_info_in_csi_data_object":true,"st_skip_debug_params":true,"s
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 73 69 6f 6e 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 74 68 72 65 73 68 6f 6c 64 22 3a 32 35 30 2c 22 67 65 6c 5f 6d 69 6e 5f 62 61 74 63 68 5f 73 69 7a 65 22 3a 33 2c 22 67 65 6c 5f 71 75 65 75 65 5f 74 69 6d 65 6f 75 74 5f 6d 61 78 5f 6d 73 22 3a 36 30 30 30 30 2c 22 68 69 64 65 5f 63 74 61 5f 66 6f 72 5f 68 6f 6d 65 5f 77 65 62 5f 76 69 64 65 6f 5f 61 64 73 5f 61 6e 69 6d 61 74 65 5f 69 6e 5f 74 69 6d 65 22 3a 32 2c 22 69 6e 69 74 69 61 6c 5f 67 65 6c 5f 62 61 74 63 68 5f 74 69 6d 65 6f 75 74 22 3a 32 30 30 30 2c 22 6c 6f 67 5f 77 65 62 5f 6d 65 74 61 5f 69 6e 74 65 72 76 61 6c 5f 6d 73 22 3a 30 2c 22 6d 61 78 5f 62 6f 64 79 5f 73 69 7a 65 5f 74 6f 5f 63 6f 6d 70 72 65 73 73 22 3a 35 30 30 30 30 30 2c 22 6d 61 78 5f 70 72 65 66 65 74 63 68 5f 77 69 6e 64
                                                                                                                                                                                                                                      Data Ascii: sion_performance_threshold":250,"gel_min_batch_size":3,"gel_queue_timeout_max_ms":60000,"hide_cta_for_home_web_video_ads_animate_in_time":2,"initial_gel_batch_timeout":2000,"log_web_meta_interval_ms":0,"max_body_size_to_compress":500000,"max_prefetch_wind
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1919INData Raw: 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 69 4f 48 4e 4b 4e 32 73 7a 57 55 35 75 51 53 6a 41 69 70 2d 72 42 6a 49 49 43 67 4a 48 51 68 49 43 47 67 41 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 2c 67 7a 69 70 28 67 66 65 29 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 33 31 31 32
                                                                                                                                                                                                                                      Data Ascii: visitorData":"CgtiOHNKN2szWU5uQSjAip-rBjIICgJHQhICGgA%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36,gzip(gfe)","clientName":"WEB_EMBEDDED_PLAYER","clientVersion":"1.2023112


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      40192.168.2.549819142.251.167.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC896OUTGET /images/branding/googlelogo/1x/googlelogo_color_74x24dp.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC671INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"en
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 18 08 06 00 00 00 5d 96 6b 8d 00 00 06 1d 49 44 41 54 78 01 ed d9 05 74 e2 68 10 07 f0 59 d7 73 77 77 3f 92 ae 2f 24 70 ee ee ee ee 2e 15 c2 ba bb bb bb bb bb bb bb 2f b4 27 2d 84 ea bb e6 fe 43 13 f8 8e 4b ed ad db 7b 3f 2c 6d f9 98 cc 37 33 64 c9 ee 9f aa e9 f7 ba 7c 7a 5b d5 ab af 55 bd c1 4c 97 2f f8 0f 1e a7 aa 5a 70 b2 a2 85 df af d9 3c bf 0a d0 89 44 1a f0 cc bc 88 c1 cf bc 0d 54 5a e2 13 aa eb 0b 5e a0 fa f4 61 60 14 45 f1 05 f7 a8 be d0 7d 40 27 0a 69 d0 33 06 73 0c 7c 26 09 a8 b4 a2 0f dc 0d 32 6e 74 79 83 bb ad 60 20 8b 72 90 41 e3 15 5f 48 c3 f3 9f 91 65 1d 70 bf 2d 16 b0 60 9e 27 25 e3 06 a0 13 c1 61 09 94 33 31 78 3e 3e f8 ae 68 10 bc fa e0 7a 9a 7e 09 90 88 0c a3 8c e2 0d
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRJ]kIDATxthYsww?/$p./'-CK{?,m73d|z[UL/Zp<DTZ^a`E}@'i3s|&2nty` rA_Hep-`'%a31x>>hz~
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1041INData Raw: 92 04 2a a0 26 7c 1f 0b 8e 63 15 ee 3f 4f 53 1d 1f a4 2a f2 5c 7e cd ef 76 e4 71 b6 41 c9 02 c5 b5 ab e8 d9 2a d8 1b 08 7f fc 51 e1 8c 0c 32 9c ce f2 40 11 0e 47 05 0e 50 ec 78 c2 fd 40 d8 6a 8f 0a c1 18 64 cc a4 f2 40 11 cb a8 02 07 28 1a c4 e9 e5 ee 07 fe e0 df c7 b2 27 f4 19 90 c5 a9 85 25 1e 92 8b 0b d4 5f 1e c7 59 08 88 ce 6b c1 b6 9b 6e 3c 77 6b 45 20 e6 57 6b 5c 84 d7 d3 c0 80 f9 f0 df ad f7 dc 10 a3 1c 50 3c b4 d7 df 70 c6 fa c5 b3 ce 1e ea 5c 27 20 64 ce 40 fe e3 58 40 98 17 02 24 da e7 96 cf c3 b1 ec 82 ac 92 7a 03 e5 4e 29 3f 90 83 80 ac 0a 1b 53 e9 2c 20 51 fe 54 3a 0f c7 b2 cd 40 f6 06 42 4d 5a c1 ef 8b ac 5a 0d 14 0f 59 de b4 98 40 e1 a4 4a 2f 58 27 ed a0 eb de 1a 80 3a 99 50 13 cf fb 20 bb b2 a2 27 d4 ed 58 cf 9f 85 cc 81 d2 60 a5 99 b6 eb
                                                                                                                                                                                                                                      Data Ascii: *&|c?OS*\~vqA*Q2@GPx@jd@('%_Ykn<wkE Wk\P<p\' d@X@$zN)?S, QT:@BMZZY@J/X':P 'X`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      41192.168.2.549820172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC967OUTGET /s/player/bebe2ae7/www-player.css HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC625INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-Encoding, OriginContent-Type: text/cssCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgo
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC627INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e
                                                                                                                                                                                                                                      Data Ascii: -video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-tran
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: :100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscreen-button{display:none}.html5-main-video:not([controls])::-webkit-media-cont
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 75 70 6e 65 78 74 29 7b 74 6f 70 3a 36 30 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 74 6f 70 3a 36 39 70 78 3b 62 6f 74 74 6f 6d 3a 37 30 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 65 6d 62 65 64 3a 6e 6f 74 28 2e 61 64 2d 73 68 6f 77 69 6e 67 29 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: upnext){top:60px}.ytp-big-mode .ytp-player-content{top:69px;bottom:70px}.ytp-big-mode.ytp-embed:not(.ad-showing) .ytp-player-content:not(.ytp-upnext){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 36 30 70 78 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 62 75 74 74 6f 6e
                                                                                                                                                                                                                                      Data Ascii: open .ytp-player-content{bottom:160px}.ytp-button{border:none;background-color:transparent;padding:0;color:inherit;text-align:inherit;font-size:100%;font-family:inherit;cursor:default;line-height:inherit}.ytp-button:focus,.ytp-button{outline:0}.ytp-button
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 68 65 69 67 68 74 3a 34 38 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 68 65 69 67 68 74 3a 33 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 2c 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d
                                                                                                                                                                                                                                      Data Ascii: height:48px;width:100%;z-index:59;padding-top:3px;text-align:left;direction:ltr}.ytp-small-mode .ytp-chrome-bottom{height:36px}.ytp-embed .ytp-chrome-bottom{height:40px}.ytp-embed.ytp-embed-mobile .ytp-chrome-bottom,.ytp-embed.ytp-embed-mobile.ytp-small-m
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 72 65 6d 6f 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 75 74 65 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d
                                                                                                                                                                                                                                      Data Ascii: -miniplayer-button,.ytp-chrome-controls .ytp-button.ytp-remote-button{padding:0 4px}.ytp-embed .ytp-chrome-controls .ytp-button,.ytp-embed .ytp-replay-button{width:40px;padding:0}.ytp-embed .ytp-chrome-controls .ytp-button.ytp-mute-button,.ytp-embed .ytp-
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 7d 2e 79 74 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 31 30 30 25 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 2d 70 6c 61 79 6c 69 73 74 29 3a 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 32 34 70 78 3b 6c 65 66 74 3a 2d 32 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d
                                                                                                                                                                                                                                      Data Ascii: }.ytp-fullscreen-button::after{content:"";display:block;width:12px;position:absolute;top:5px;bottom:0;left:100%}.ytp-big-mode .ytp-prev-button::before,.ytp-big-mode .ytp-play-button:not(.ytp-play-button-playlist)::before{width:24px;left:-24px}.ytp-chrome-
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6c
                                                                                                                                                                                                                                      Data Ascii: ition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1)}.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed]:after{left:18px;bottom:6px}.ytp-embed .ytp-chrome-controls .ytp-button[aria-pressed]:after{height:2px;border-radius:2px;l


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      42192.168.2.549826172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC971OUTGET /s/player/bebe2ae7/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC642INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74 6f 2f 79 6f 75 74 75 62 65 22 7d 5d 7d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 34
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}Content-Length: 534
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC610INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 0a 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 61 6e 67 75 6c 61 72 2e 69 6f 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 2f 2a
                                                                                                                                                                                                                                      Data Ascii: (function(g){var window=this;/* SPDX-License-Identifier: Apache-2.0 *//* Copyright Google LLC All Rights Reserved. Use of this source code is governed by an MIT-style license that can be found in the LICENSE file at https://angular.io/license*//*
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c 38 2e 33 31 20 2d 30 2e 36 38 2c 38 2e 33 31 20 30 2c 30 20 2d 30 2e 30 31 2c 35 2e 36 31 20 2e 36 38 2c 38 2e 33 31 20 2e 33 39 2c 31 2e 35 20 31 2e 35 39 2c 32 2e 36 20 32 2e 39 39 2c 33 20 32 2e 36 39 2c 2e 37 20 31 33 2e 34 30 2c 2e 36 38 20 31 33 2e 34 30 2c 2e 36 38 20 30 2c 30 20 31 30 2e 37 30 2c 2e 30 31 20 31 33 2e 34 30 2c 2d 30 2e 36 38 20 31 2e 35 2c 2d 30 2e 34 20 32 2e 35 39 2c 2d 31 2e 36 20 32 2e 39 39 2c 2d 33 20 2e 36 39 2c 2d 32 2e 37 20 2e 36 38 2c 2d 38 2e 33 31 20 2e 36 38 2c 2d 38 2e 33 31 20 30 2c 30 20 2e 31 31 2c 2d 35 2e 36 31 20 2d 30 2e 36 38
                                                                                                                                                                                                                                      Data Ascii: 2,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d 30 2e 37 31 2c 2d 31 2e 35 39 20 2d 31 2e 33 31 2c 2d 31 2e 39 39 20 2d 30 2e 37 2c 2d 30 2e 34 20 2d 31 2e 34 38 2c 2d 30 2e 35 39 20 2d 32 2e 36 38 2c 2d 30 2e 35 39 20 7a 20 6d 20 2d 35 30 2e 34 39
                                                                                                                                                                                                                                      Data Ascii: 0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -0.71,-1.59 -1.31,-1.99 -0.7,-0.4 -1.48,-0.59 -2.68,-0.59 z m -50.49
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e 36 38 20 2e 31 39 2c 2e 35 20 2e 32 38 2c 31 2e 33 30 20 2e 32 38 2c 32 2e 34 30 20 6c 20 30 2c 34 2e 36 38 20 63 20 30 2c 31 2e 31
                                                                                                                                                                                                                                      Data Ascii: 2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.68 .19,.5 .28,1.30 .28,2.40 l 0,4.68 c 0,1.1
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 7d 29 7d 2c 24 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 35 29 7b 76 61 72 20 62 3b 0a 28 62 3d 74 35 29 2e 55 43 7c 7c 28 62 2e 55 43 3d 5b 5d 29 3b 74 35 2e 55 43 2e 70 75 73 68 28 61 29 7d 7d 2c 59 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 35 3b 0a 74 35 3d 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 62 28 29 7d 66 69 6e 61 6c 6c 79 7b 74 35 3d 63 7d 7d 2c 58 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 7d 3b 0a 61 6f 62 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 2c 61 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 35 29 7b 76 61 72 20 62 3b 0a 28 62 3d 74 35 29 2e 52 45 7c 7c 28 62 2e 52 45 3d 5b 5d 29 3b 74 35 2e 52 45 2e 70 75 73 68 28 61 29 7d 7d 2c 62 6f 62 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: })},$nb=function(a){if(t5){var b;(b=t5).UC||(b.UC=[]);t5.UC.push(a)}},Ynb=function(a,b){var c=t5;t5=a;try{return b()}finally{t5=c}},Xnb=function(){var a={};aob(a);return a},aob=function(a){if(t5){var b;(b=t5).RE||(b.RE=[]);t5.RE.push(a)}},bob=function
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 61 2c 62 2c 63 29 7d 2c 6b 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 63 72 65 61 74 65 64 3d 5b 5d 3b 0a 74 68 69 73 2e 6a 3d 5b 5d 3b 74 68 69 73 2e 6e 6f 64 65 3d 61 7d 2c 6c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 6a 3d 6e 75 6c 6c 3b 0a 74 68 69 73 2e 42 3d 61 3b 74 68 69 73 2e 6b 65 79 3d 62 3b 74 68 69 73 2e 74 65 78 74 3d 76 6f 69 64 20 30 7d 2c 6d 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 6e 65 77 20 6c 6f 62 28 62 2c 63 29 3b 0a 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3d 62 7d 2c 77 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 29 72 65 74 75 72 6e 20 61 2e 5f
                                                                                                                                                                                                                                      Data Ascii: a,b,c)},kob=function(a){this.created=[];this.j=[];this.node=a},lob=function(a,b){this.j=null;this.B=a;this.key=b;this.text=void 0},mob=function(a,b,c){b=new lob(b,c);return a.__incrementalDOMData=b},w5=function(a,b){if(a.__incrementalDOMData)return a._
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 78 4f 66 28 61 29 29 66 6f 72 28 62 3d 78 35 2c 63 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 0a 64 3d 42 35 3b 6e 75 6c 6c 21 3d 3d 64 26 26 64 21 3d 3d 61 3b 29 65 3d 64 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 62 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 63 29 2c 64 3d 65 3b 65 6c 73 65 20 78 35 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 42 35 29 3b 42 35 3d 61 7d 7d 2c 70 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6f 6f 62 28 61 2c 62 29 3b 0a 78 35 3d 42 35 3b 42 35 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 78 35 7d 2c 72 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 7b 7d 3a 62 3b 0a 76 61 72 20 63 3d 76 6f 69 64 20 30 3d 3d 3d 62 2e 6d 61 74 63 68 65 73 3f 6e 6f 62 3a 62 2e 6d 61 74 63 68
                                                                                                                                                                                                                                      Data Ascii: xOf(a))for(b=x5,c=a.nextSibling,d=B5;null!==d&&d!==a;)e=d.nextSibling,b.insertBefore(d,c),d=e;else x5.insertBefore(a,B5);B5=a}},pob=function(a,b){oob(a,b);x5=B5;B5=null;return x5},rob=function(a,b){b=void 0===b?{}:b;var c=void 0===b.matches?nob:b.match
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 63 2c 64 29 7b 62 2e 47 3d 63 3b 62 2e 4b 3d 64 7d 29 3b 0a 24 6e 62 28 66 75 6e 63 74 69 6f 6e 28 29 7b 78 6f 62 28 62 2c 62 2e 65 6c 29 7d 29 7d 2c 78 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 2e 42 26 26 62 29 7b 61 2e 42 3d 21 30 3b 0a 73 35 2e 74 48 28 61 29 3b 74 72 79 7b 61 2e 74 48 28 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 63 2c 64 3b 6e 75 6c 6c 3d 3d 28 64 3d 49 35 2e 54 44 29 7c 7c 64 2e 63 61 6c 6c 28 49 35 2c 6e 75 6c 6c 3d 3d 28 63 3d 61 2e 6a 29 3f 76 6f 69 64 20 30 3a 63 2e 44 43 2c 65 29 7d 61 2e 65 6c 3d 6e 75 6c 6c 3b 62 2e 5f 5f 69 6e 73 74 61 6e 63 65 26 26 64 65 6c 65 74 65 20 62 2e 5f 5f 69 6e 73 74 61 6e 63 65 7d 7d 2c 7a 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b
                                                                                                                                                                                                                                      Data Ascii: c,d){b.G=c;b.K=d});$nb(function(){xob(b,b.el)})},xob=function(a,b){if(!a.B&&b){a.B=!0;s5.tH(a);try{a.tH()}catch(e){var c,d;null==(d=I5.TD)||d.call(I5,null==(c=a.j)?void 0:c.DC,e)}a.el=null;b.__instance&&delete b.__instance}},zob=function(a){for(var b=0;
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 7b 4d 35 28 62 29 3b 0a 69 66 28 61 26 26 76 6f 69 64 20 30 21 3d 3d 61 2e 79 6b 26 26 76 6f 69 64 20 30 21 3d 3d 61 2e 49 72 26 26 76 6f 69 64 20 30 21 3d 3d 61 2e 65 42 29 7b 69 66 28 48 6f 62 28 61 29 29 66 6f 72 28 62 3d 61 2e 4b 50 3b 62 3c 61 2e 79 6b 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 49 6f 62 28 61 2e 79 6b 5b 62 5d 2c 61 2e 49 72 5b 62 5d 29 3b 66 6f 72 28 3b 61 2e 79 6b 2e 6c 65 6e 67 74 68 3e 61 2e 4b 50 3b 29 61 2e 79 6b 2e 70 6f 70 28 29 2c 61 2e 65 42 2e 70 6f 70 28 29 2c 61 2e 49 72 2e 70 6f 70 28 29 7d 7d 2c 4b 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 4f 35 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 79 6b 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 2e 79 6b 5b 62 5d 2c 64 3d 61 2e 65 42 5b 62 5d 3b
                                                                                                                                                                                                                                      Data Ascii: {M5(b);if(a&&void 0!==a.yk&&void 0!==a.Ir&&void 0!==a.eB){if(Hob(a))for(b=a.KP;b<a.yk.length;b++)Iob(a.yk[b],a.Ir[b]);for(;a.yk.length>a.KP;)a.yk.pop(),a.eB.pop(),a.Ir.pop()}},Kob=function(a){O5(a);for(var b=0;b<a.yk.length;b++){var c=a.yk[b],d=a.eB[b];


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      43192.168.2.549827172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC982OUTGET /s/player/bebe2ae7/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC643INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74 6f 2f 79 6f 75 74 75 62 65 22 7d 5d 7d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 39
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}Content-Length: 329
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC609INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6d 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 65 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                      Data Ascii: (function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 65 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20
                                                                                                                                                                                                                                      Data Ascii: t(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6f 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                      Data Ascii: (a)+" is not an iterable or ArrayLike");}function ma(a){if(!(a instanceof Array)){a=w(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function na(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var oa="function"==typeof Object.
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 75 6c 6c 7d 76 61 72 20 76 61 3d 72 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 76 61 29 76 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 63 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b
                                                                                                                                                                                                                                      Data Ascii: ull}var va=ra;function x(a,b){a.prototype=pa(b.prototype);a.prototype.constructor=a;if(va)va(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 65 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 68 2e 75 3d 21 31 2c 65 3b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 61 2e 68 2e 6d 3d 6e 75 6c 6c 2c 79 61 28 61 2e 68 2c 67 29 2c 46 61 28 61 29 7d 61 2e 68 2e 6d 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 68 2c 66 29 3b 72 65 74 75 72 6e 20 46 61 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 29 7b 66 6f 72 28 3b 61 2e 68 2e 68 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 69 28 61 2e 68 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 68 2e 75 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 68 2e 69 3d 76 6f 69 64 20
                                                                                                                                                                                                                                      Data Ascii: is not an object");if(!e.done)return a.h.u=!1,e;var f=e.value}catch(g){return a.h.m=null,ya(a.h,g),Fa(a)}a.h.m=null;d.call(a.h,f);return Fa(a)}function Fa(a){for(;a.h.h;)try{var b=a.i(a.h);if(b)return a.h.u=!1,{value:b.value,done:!1}}catch(c){a.h.i=void
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 67 29 7b 74 68 69 73 2e 68 3d 30 3b 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 75 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 67 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 67 29 7d 29 7d 0a 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: function(a){function b(g){this.h=0;this.j=void 0;this.i=[];this.u=!1;var h=this.l();try{g(h.resolve,h.reject)}catch(k){h.reject(k)}}function c(){this.h=null}function d(g){return g instanceof b?g:new b(function(h){h(g)})}if(a)return a;c.prototype.i=func
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 6e 28 67 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 68 29 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6a 3d 68 3b 32 3d 3d 3d 74 68 69 73 2e 68 26 26 74 68 69 73 2e 65 61 28 29 3b 74 68 69 73 2e 4b 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e 54 28 29 29 7b 76 61 72 20 68 3d 69 61 2e 63 6f 6e 73 6f 6c 65 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 68 26
                                                                                                                                                                                                                                      Data Ascii: n(g,h){if(0!=this.h)throw Error("Cannot settle("+g+", "+h+"): Promise already settled in state"+this.h);this.h=g;this.j=h;2===this.h&&this.ea();this.K()};b.prototype.ea=function(){var g=this;e(function(){if(g.T()){var h=ia.console;"undefined"!==typeof h&
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 69 3f 66 2e 69 28 6b 29 3a 74 68 69 73 2e 69 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 75 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 6b 28 67 29 7d 29 7d 3b 0a 62 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: k(){switch(l.h){case 1:g(l.j);break;case 2:h(l.j);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;null==this.i?f.i(k):this.i.push(k);this.u=!0};b.resolve=d;b.reject=function(g){return new b(function(h,k){k(g)})};b.race=function(g){ret
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 61 72 20 67 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 66 28 22 66 72 65 65 7a 65 22 29 3b 66 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 64 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 65 28 6b 29 3b 69 66 28 21 6e 61 28 6b 2c 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 6b 29 3b 6b 5b 67 5d 5b 74 68 69 73 2e 68 5d 3d 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                      Data Ascii: ar g="$jscomp_hidden_"+Math.random();f("freeze");f("preventExtensions");f("seal");var h=0;b.prototype.set=function(k,l){if(!d(k))throw Error("Invalid WeakMap key");e(k);if(!na(k,g))throw Error("WeakMap key fail: "+k);k[g][this.h]=l;return this};b.prototy


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      44192.168.2.549825172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC970OUTGET /s/player/bebe2ae7/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC644INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74 6f 2f 79 6f 75 74 75 62 65 22 7d 5d 7d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 36
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}Content-Length: 246
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC608INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 28 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 34 20 62 79 20 56 69 74 61 6c 79 20 50 75 7a 72 69 6e 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72
                                                                                                                                                                                                                                      Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* (The MIT License) Copyright (C) 2014 by Vitaly Puzrin Permission is her
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41
                                                                                                                                                                                                                                      Data Ascii: ftware is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF A
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65
                                                                                                                                                                                                                                      Data Ascii: software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68
                                                                                                                                                                                                                                      Data Ascii: , copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice sh
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 61 2c 52 62 61 2c 6a 65 2c 54 62 61 2c 6d 65 2c 6f 65 2c 76 65 2c 79 65 2c 7a 65 2c 55 62 61 2c 56 62 61 2c 57 62 61 2c 58 62 61 2c 4c 65 2c 4d 65 2c 0a 59 65 2c 24 62 61 2c 62 63 61 2c 61 63 61 2c 24 65 2c 62 66 2c 63 63 61 2c 61 66 2c 4b 65 2c 7a 66 2c 65 63 61 2c 42 66 2c 41 66 2c 4a 65 2c 44 66 2c 66 63 61 2c 45 66 2c 46 66 2c 47 66 2c 67 63 61 2c 69 63 61 2c 6b 63 61 2c 56 66 2c 57 66 2c 58 66 2c 6f 63 61 2c 71 63 61 2c 5a 66 2c 72 63 61 2c 59 66 2c 76 63 61 2c 54 66 2c 6d 63 61 2c 78 63 61 2c 75 63 61 2c 73 63 61 2c 74 63 61 2c 79 63 61 2c 77 63 61 2c 24 66 2c 70 63 61 2c 63 67 2c 41 63 61 2c 42 63 61 2c 43 63 61 2c 44 63 61 2c 45 63 61 2c 46 63 61 2c 47 63 61 2c 48 63 61 2c 49 63 61 2c 6f 67 2c 4a 63 61 2c 4e 63 61 2c 4f 63 61 2c 50 63 61 2c 55 63
                                                                                                                                                                                                                                      Data Ascii: a,Rba,je,Tba,me,oe,ve,ye,ze,Uba,Vba,Wba,Xba,Le,Me,Ye,$ba,bca,aca,$e,bf,cca,af,Ke,zf,eca,Bf,Af,Je,Df,fca,Ef,Ff,Gf,gca,ica,kca,Vf,Wf,Xf,oca,qca,Zf,rca,Yf,vca,Tf,mca,xca,uca,sca,tca,yca,wca,$f,pca,cg,Aca,Bca,Cca,Dca,Eca,Fca,Gca,Hca,Ica,og,Jca,Nca,Oca,Pca,Uc
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 6e 2c 51 66 61 2c 52 66 61 2c 55 66 61 2c 54 66 61 2c 53 66 61 2c 56 66 61 2c 57 66 61 2c 7a 6e 2c 58 66 61 2c 59 66 61 2c 5a 66 61 2c 63 67 61 2c 24 66 61 2c 41 6e 2c 64 67 61 2c 42 6e 2c 65 67 61 2c 66 67 61 2c 43 6e 2c 45 6e 2c 67 67 61 2c 46 6e 2c 47 6e 2c 48 6e 2c 69 67 61 2c 4a 6e 2c 6b 67 61 2c 6c 67 61 2c 6d 67 61 2c 6e 67 61 2c 4d 6e 2c 4f 6e 2c 6f 67 61 2c 51 6e 2c 70 67 61 2c 72 67 61 2c 71 67 61 2c 73 67 61 2c 74 67 61 2c 77 67 61 2c 52 6e 2c 53 6e 2c 54 6e 2c 55 6e 2c 56 6e 2c 57 6e 2c 58 6e 2c 59 6e 2c 78 67 61 2c 5a 6e 2c 24 6e 2c 61 6f 2c 62 6f 2c 63 6f 2c 42 67 61 2c 79 67 61 2c 67 6f 2c 41 67 61 2c 68 6f 2c 7a 67 61 2c 66 6f 2c 65 6f 2c 6a 6f 2c 44 67 61 2c 6c 6f 2c 6b 6f 2c 45 67 61 2c 46 67 61 2c 72 6f 2c 73 6f 2c 75 6f 2c 49 67 61 2c
                                                                                                                                                                                                                                      Data Ascii: n,Qfa,Rfa,Ufa,Tfa,Sfa,Vfa,Wfa,zn,Xfa,Yfa,Zfa,cga,$fa,An,dga,Bn,ega,fga,Cn,En,gga,Fn,Gn,Hn,iga,Jn,kga,lga,mga,nga,Mn,On,oga,Qn,pga,rga,qga,sga,tga,wga,Rn,Sn,Tn,Un,Vn,Wn,Xn,Yn,xga,Zn,$n,ao,bo,co,Bga,yga,go,Aga,ho,zga,fo,eo,jo,Dga,lo,ko,Ega,Fga,ro,so,uo,Iga,
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 2c 53 6a 61 2c 43 74 2c 44 74 2c 55 6a 61 2c 45 74 2c 56 6a 61 2c 46 74 2c 47 74 2c 57 6a 61 2c 58 6a 61 2c 48 74 2c 4a 74 2c 5a 6a 61 2c 4b 74 2c 59 6a 61 2c 24 6a 61 2c 61 6b 61 2c 62 6b 61 2c 0a 64 6b 61 2c 4c 74 2c 65 6b 61 2c 4f 74 2c 50 74 2c 67 6b 61 2c 68 6b 61 2c 6b 6b 61 2c 6c 6b 61 2c 51 74 2c 52 74 2c 53 74 2c 54 74 2c 55 74 2c 56 74 2c 57 74 2c 58 74 2c 59 74 2c 5a 74 2c 24 74 2c 61 75 2c 62 75 2c 70 6b 61 2c 6f 6b 61 2c 71 6b 61 2c 73 6b 61 2c 72 6b 61 2c 75 6b 61 2c 6e 6b 61 2c 74 6b 61 2c 6d 6b 61 2c 63 75 2c 64 75 2c 77 6b 61 2c 78 6b 61 2c 79 6b 61 2c 68 75 2c 69 75 2c 6a 75 2c 65 75 2c 41 6b 61 2c 6b 75 2c 76 6b 61 2c 43 6b 61 2c 44 6b 61 2c 42 6b 61 2c 6c 75 2c 6d 75 2c 6e 75 2c 6f 75 2c 45 6b 61 2c 7a 6b 61 2c 46 6b 61 2c 70 75 2c 47
                                                                                                                                                                                                                                      Data Ascii: ,Sja,Ct,Dt,Uja,Et,Vja,Ft,Gt,Wja,Xja,Ht,Jt,Zja,Kt,Yja,$ja,aka,bka,dka,Lt,eka,Ot,Pt,gka,hka,kka,lka,Qt,Rt,St,Tt,Ut,Vt,Wt,Xt,Yt,Zt,$t,au,bu,pka,oka,qka,ska,rka,uka,nka,tka,mka,cu,du,wka,xka,yka,hu,iu,ju,eu,Aka,ku,vka,Cka,Dka,Bka,lu,mu,nu,ou,Eka,zka,Fka,pu,G
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 62 41 2c 63 41 2c 64 41 2c 65 41 2c 66 41 2c 67 41 2c 68 41 2c 69 41 2c 6a 41 2c 6b 41 2c 6c 41 2c 6d 41 2c 6e 41 2c 6f 41 2c 70 41 2c 71 41 2c 72 41 2c 73 41 2c 6e 6d 61 2c 74 41 2c 6f 6d 61 2c 70 6d 61 2c 71 6d 61 2c 72 6d 61 2c 75 41 2c 76 41 2c 77 41 2c 78 41 2c 73 6d 61 2c 74 6d 61 2c 79 41 2c 75 6d 61 2c 76 6d 61 2c 77 6d 61 2c 44 41 2c 78 6d 61 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 42 6d 61 2c 43 6d 61 2c 44 6d 61 2c 45 6d 61 2c 46 6d 61 2c 47 6d 61 2c 45 41 2c 48 6d 61 2c 46 41 2c 47 41 2c 49 6d 61 2c 4a 6d 61 2c 48 41 2c 4b 6d 61 2c 4c 6d 61 2c 4d 6d 61 2c 4e 6d 61 2c 4f 6d 61 2c 50 6d 61 2c 51 6d 61 2c 52 6d 61 2c 49 41 2c 53 6d 61 2c 54 6d 61 2c 55 6d 61 2c 4a 41 2c 56 6d 61 2c 57 6d 61 2c 4b 41 2c 4c 41 2c 58 6d 61 2c 4d 41 2c 4e 41 2c 59 6d
                                                                                                                                                                                                                                      Data Ascii: bA,cA,dA,eA,fA,gA,hA,iA,jA,kA,lA,mA,nA,oA,pA,qA,rA,sA,nma,tA,oma,pma,qma,rma,uA,vA,wA,xA,sma,tma,yA,uma,vma,wma,DA,xma,yma,zma,Ama,Bma,Cma,Dma,Ema,Fma,Gma,EA,Hma,FA,GA,Ima,Jma,HA,Kma,Lma,Mma,Nma,Oma,Pma,Qma,Rma,IA,Sma,Tma,Uma,JA,Vma,Wma,KA,LA,Xma,MA,NA,Ym
                                                                                                                                                                                                                                      2023-11-29 23:12:00 UTC1252INData Raw: 72 61 2c 66 72 61 2c 67 72 61 2c 68 72 61 2c 69 72 61 2c 6a 72 61 2c 70 72 61 2c 6b 72 61 2c 59 44 2c 5a 44 2c 24 44 2c 73 72 61 2c 75 72 61 2c 74 72 61 2c 71 72 61 2c 76 72 61 2c 78 72 61 2c 63 45 2c 7a 72 61 2c 43 72 61 2c 0a 66 45 2c 42 72 61 2c 4d 72 61 2c 44 72 61 2c 4c 72 61 2c 6a 45 2c 4e 72 61 2c 51 72 61 2c 6b 45 2c 69 45 2c 4f 72 61 2c 50 72 61 2c 52 72 61 2c 6d 45 2c 54 72 61 2c 55 72 61 2c 56 72 61 2c 57 72 61 2c 58 72 61 2c 59 72 61 2c 5a 72 61 2c 53 72 61 2c 61 73 61 2c 62 73 61 2c 63 73 61 2c 64 73 61 2c 65 73 61 2c 68 73 61 2c 6f 45 2c 70 45 2c 71 45 2c 6a 73 61 2c 72 45 2c 6b 73 61 2c 6c 73 61 2c 74 45 2c 75 45 2c 6f 73 61 2c 6e 73 61 2c 70 73 61 2c 72 73 61 2c 74 73 61 2c 73 73 61 2c 77 73 61 2c 41 73 61 2c 79 73 61 2c 46 45 2c 44 73 61
                                                                                                                                                                                                                                      Data Ascii: ra,fra,gra,hra,ira,jra,pra,kra,YD,ZD,$D,sra,ura,tra,qra,vra,xra,cE,zra,Cra,fE,Bra,Mra,Dra,Lra,jE,Nra,Qra,kE,iE,Ora,Pra,Rra,mE,Tra,Ura,Vra,Wra,Xra,Yra,Zra,Sra,asa,bsa,csa,dsa,esa,hsa,oE,pE,qE,jsa,rE,ksa,lsa,tE,uE,osa,nsa,psa,rsa,tsa,ssa,wsa,Asa,ysa,FE,Dsa


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.549828142.251.167.1194436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC1003OUTGET /vi_webp/TBR-xtJVq7E/sddefault.webp HTTP/1.1
                                                                                                                                                                                                                                      Host: i.ytimg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC633INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC619INData Raw: 52 49 46 46 58 1e 00 00 57 45 42 50 56 50 38 20 4c 1e 00 00 90 0e 01 9d 01 2a 80 02 e0 01 3e 6d 36 97 48 24 23 25 25 a5 d2 d9 60 b0 0d 89 69 6e e1 75 3e 00 19 90 cc d9 51 f6 84 93 b1 66 13 61 4e f0 36 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 50 fc 51 8c be 9a de 0a a4 36 2f 53 0f 4d 6f 05 52 1b 17 a9 87 a6 b7 82 a9 0d 8b d4 c3 d3 5b c1 54 86 c5 ea 61 e9 b3 44 44 44 44 44 44 44 3d 40 1b 93 ff e2 7c 7f ff 5c 3e 86 ad 70 16 2b 77 de cc a6 84 2f 9d d6 89 14 de 8d f2 f2 c9 e6 10 a1 3d 66 66 66 66 66 66 66 66 66 66 66 66 66 66 0f 4b ad 60 57 a7 73 ab ac 3e 84 fb ba d2 0f 3b da 29 bb 8b e7 c9 2d 4e c1 d6 ee c1 52 03 8a 6c 48 fe
                                                                                                                                                                                                                                      Data Ascii: RIFFXWEBPVP8 L*>m6H$#%%`inu>QfaN6fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffPQ6/SMoR[TaDDDDDDD=@|\>p+w/=ffffffffffffffK`Ws>;)-NRlH
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC1252INData Raw: 8c a6 14 0f 9e 8b 66 15 04 68 cc cc cc cc cc cc cc cc cc cb 8f 40 93 75 3d ed ff 1a 1f 42 79 a3 0d cf 0d 89 b7 0a 1b a8 e1 70 1b 4b ea 06 8b b2 02 d9 cf da c4 05 52 24 59 53 04 a9 16 f9 40 62 89 3a 9f 72 92 4a 13 55 56 95 c9 88 9b 81 8f 25 3a b9 91 18 4a ad 35 f9 30 c1 15 9e 5e 67 71 e0 e5 fc 3d 76 d5 55 55 55 55 55 55 55 55 55 55 42 10 c3 29 3a 2c 67 81 9d 4e c1 4f 87 a3 18 70 f5 1e c8 77 bb 68 06 1c 89 8e bb 03 ae e3 63 f0 4d f6 15 13 1f 11 4d e3 33 4e 26 06 df f0 09 bb 91 7c 0d 9b 54 f6 c7 b1 c8 50 a4 55 70 96 e5 ee ed fc e7 1c 22 7d e7 dd a7 c3 6d 5e 03 7f ff ff ff ff ff ff ff ff ff ff 0b 15 b5 a3 ec 9f 7f ae a7 1d 87 8d ec 54 cf ed e3 f3 30 7d 1d 3a d4 70 93 b0 b8 92 ca 79 a5 79 6e cf 09 04 26 cd cd 76 2e b5 20 d3 b8 7e 10 84 f8 95 00 25 38 ec b8 64
                                                                                                                                                                                                                                      Data Ascii: fh@u=BypKR$YS@b:rJUV%:J50^gq=vUUUUUUUUUUB):,gNOpwhcMM3N&|TPUp"}m^T0}:pyyn&v. ~%8d
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC1252INData Raw: 23 e1 df 3d 84 50 fd 59 14 5c 8e 41 b8 d7 68 f9 8f 90 d0 14 3f ff fe b3 66 f3 68 35 1c 18 25 73 44 56 3c 03 58 bc 5b b4 e8 72 bf 91 d1 e0 80 86 85 23 70 c4 75 36 ac f7 ec 81 ed 4d 4d 1e a9 82 5a 64 8c 1e a2 8d d6 29 e3 9f c6 34 fa 14 9d 40 c4 5e e3 67 64 8d f4 08 36 42 f8 f8 30 c0 9e 86 7a b6 c6 85 98 96 1c 98 1f fe 11 b0 c0 6e 0a e3 f2 29 b4 83 0f 07 f7 7b a3 c8 8f 03 6e 4a d3 f7 8d ae cb 5b 33 c0 95 81 b7 64 a8 37 8d 63 9e 7f cd 3d b1 df cf a2 3e 0f 73 fd 51 fd 22 a9 05 3c ed 94 bb 2a 9b c9 00 c7 40 07 18 22 f9 db 28 05 e7 57 71 ad b9 fe ce ff 3b 44 df a3 e4 21 b0 0b ff ce aa ed cb f9 9d ed fb c6 0e 81 e7 ff ca cf 0a af 7c 7f e5 88 95 1f 75 c0 98 ef 5d 9c d2 bb ad 36 38 9f 47 a6 cd a8 1a 93 7d b9 fe 21 c9 6e 2a 0a 7b 62 fa 43 72 5a d4 c6 3e de e4 02 dd
                                                                                                                                                                                                                                      Data Ascii: #=PY\Ah?fh5%sDV<X[r#pu6MMZd)4@^gd6B0zn){nJ[3d7c=>sQ"<*@"(Wq;D!|u]68G}!n*{bCrZ>
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC1252INData Raw: 62 4d a1 07 2b 9f e8 31 31 1a c6 00 00 82 85 a3 87 3a 82 1f ab 1d c7 e1 10 04 98 dc 9a 4d 11 a5 d6 ff 22 cb 5d ab 30 e4 c1 37 13 51 05 b4 2f 14 95 5c 7f 3d 71 75 3f 0e c8 88 e1 1a ae 95 66 d0 31 fe e7 eb 18 b7 4f 4e b0 b0 55 d3 a3 e1 d9 35 1f 10 ce 1b d3 c8 a4 62 89 b6 7d c1 29 75 b9 71 0f d2 48 24 8f 9d 45 1f 31 90 35 d6 86 aa 6d 39 74 61 a2 ae b6 cb 7d ff 5d 7a 85 8f 4f 7d 23 b6 66 67 14 c1 e3 72 e8 31 cd 02 7a 9d 23 42 fa 34 77 26 70 69 d4 41 bf 58 6b 81 77 74 ba d3 aa 2b d9 65 6c c1 4c 66 71 56 80 12 2d 6b 55 23 bf 89 0d eb 99 46 90 7b 48 99 40 9c a6 c1 3e 3a 44 4d d1 da 8a 5c 1f 34 76 4c 9e 29 45 e5 6a 0e b8 a5 85 74 ae 0a 33 fa c3 ca 9e e9 85 f4 3d f4 62 7e 26 d3 03 4e 00 04 20 43 a1 d8 09 93 02 e7 bb 6e 0c f7 ee 7b f9 d3 28 0c f1 78 96 84 8b 46 96
                                                                                                                                                                                                                                      Data Ascii: bM+11:M"]07Q/\=qu?f1ONU5b})uqH$E15m9ta}]zO}#fgr1z#B4w&piAXkwt+elLfqV-kU#F{H@>:DM\4vL)Ejt3=b~&N Cn{(xF
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC1252INData Raw: 82 a6 6b f1 47 f5 88 6b 7f 3e a8 25 9e 50 c0 43 70 33 40 36 85 a2 be 5d 53 84 93 46 6d a2 4f 7d 1a 3f fa a2 6b 70 9e b2 69 49 c1 21 22 a4 ce 62 e3 99 c4 d8 eb b1 b6 4f 14 ab bd 4d 88 37 5d a1 89 b5 b0 32 cf 33 68 ab 0b 63 d4 74 a4 c2 84 bd 02 36 a5 f1 e7 95 b2 46 8a f5 15 d7 59 1a 9f c8 12 bb 51 23 25 7e f2 3b a0 9d 53 19 fa 23 9a cc 7d 0e 7d 9a 14 f7 af 4b 19 af 2e 9d 88 bf aa 4b 16 c5 45 b6 11 0e 19 33 74 91 bd 0f ac 7f c8 d2 9a 5c a0 6a c0 f0 09 c6 d8 13 93 6b 2e d4 12 37 ee d6 e2 2d 55 6f bf 18 05 bd 73 da 21 25 07 c9 f0 8f 8b fe 14 75 56 63 aa d3 34 d1 dd 59 ea 26 3e 86 f4 45 fd 1a c4 b9 48 f1 ad 3a 19 34 0e ae 3f f1 a1 49 48 83 11 f4 00 00 50 95 d7 95 dd 5d a5 49 c1 0f e5 5b 98 86 4a 95 57 e3 b9 05 b3 be 57 c4 6c a1 5e ba 5e 77 4b 94 e9 0b b2 c7 8f
                                                                                                                                                                                                                                      Data Ascii: kGk>%PCp3@6]SFmO}?kpiI!"bOM7]23hct6FYQ#%~;S#}}K.KE3t\jk.7-Uos!%uVc4Y&>EH:4?IHP]I[JWWl^^wK
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC1252INData Raw: bb 9e f4 87 a3 f9 2e 5a d7 a4 25 2f b2 71 9f d9 25 f6 06 e2 26 c5 0e 55 fc 1d b8 4f 48 85 91 a1 ff b6 ae 62 3c 57 d9 4f ee 20 b3 79 3a e5 7f ac 4b 95 a1 5a 7e 06 ce 76 1f 23 77 e8 dd db 7f ff fa a8 33 c4 1a af 58 40 65 25 78 1b f5 68 ae bc cf c4 40 4e f9 22 46 55 41 8f c1 2c ff 6b c2 cc c6 37 56 60 97 f7 40 33 f0 10 7d cf c1 c4 57 ce b5 b5 e2 2d 8f be e4 ee 08 4b 07 c5 fc 2b 75 f5 9f 34 68 75 b3 66 c4 09 e0 7b 96 5a 1f 80 80 ce a8 5c d5 f7 e3 d5 86 89 83 8e 78 9e 61 e0 6b 7e 66 f1 cf 79 d4 8a de b2 11 36 db 88 2a 99 f2 db 03 ec 40 3c 34 70 7e 5c 11 e4 f5 a0 37 22 44 64 94 06 0c 08 b3 e3 dc 38 62 5c c5 69 40 53 de fb 12 f8 b5 3d 91 3c 65 1c f4 c3 26 16 87 88 09 7b e0 55 54 d0 56 a6 8c a0 e4 c7 2d 01 a8 2a af 79 98 90 68 44 9e a3 4b 85 1f 1f 29 8d 7c 73 f7
                                                                                                                                                                                                                                      Data Ascii: .Z%/q%&UOHb<WO y:KZ~v#w3X@e%xh@N"FUA,k7V`@3}W-K+u4huf{Z\xak~fy6*@<4p~\7"Dd8b\i@S=<e&{UTV-*yhDK)|s
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC897INData Raw: 09 e3 67 d0 f1 a3 6a 1d 92 2b ba db 6f c7 53 4b c4 af b5 86 39 99 12 f3 31 21 0b 35 21 b2 0d f2 69 6d 2c b0 14 50 c5 08 cf 8e 49 84 ae 0e 37 0a 17 07 a0 b7 e0 3b 63 5f 0a 59 9f d7 dc b2 e7 c2 3a 6e 59 f9 40 81 8f 1b 1f 2d 4e 95 92 03 e2 cb c3 10 93 e5 7d f9 4b 59 0e 5a 80 c9 02 99 d4 e2 ff 22 2f c5 15 f6 9d 67 b6 5b 7c c7 c3 de 30 1e f0 28 b8 3a 37 33 0e 29 46 41 bc 40 1f 2f 47 ab 16 51 49 4e 09 3b ab 0d cb 66 d3 9b 03 d0 3c 14 39 7b c6 11 23 0e c7 1e 19 d4 53 42 a7 8e d9 cb 59 81 d3 cc e8 e1 41 5b 01 80 e9 17 6d 01 51 10 7d c3 43 42 eb 6a b2 06 6d 1d de 78 b4 fd 49 b3 20 b8 f3 68 4e b5 72 80 a2 bb 96 21 ae b7 fe 13 19 01 d0 05 10 0e 3c 06 f6 91 64 0e 6c 3b c1 a4 cf cd 9f b7 b7 dc 3e 70 54 da 82 66 dd a7 6a a3 15 f2 44 0a fa d6 38 aa fb 11 96 e6 bd b8 58
                                                                                                                                                                                                                                      Data Ascii: gj+oSK91!5!im,PI7;c_Y:nY@-N}KYZ"/g[|0(:73)FA@/GQIN;f<9{#SBYA[mQ}CBjmxI hNr!<dl;>pTfjD8X


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.549833172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:01 UTC972OUTGET /s/player/bebe2ae7/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC632INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-Encoding, OriginContent-Type: text/javascriptCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC620INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 24 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 76 6f 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 5e 67 2e 67 62 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 61 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                      Data Ascii: (function(g){var window=this;'use strict';var $7=function(a){g.vo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.gb()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 62 2e 63 61 6c 6c 28 63 2c 64 2e 76 61 6c 75 65 2c 76 6f 69 64 20 30 2c 61 29 7d 7d 2c 45 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 0a 44 78 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 67 2e 6b 76 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 3d 3d 66 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 76 6f 69 64 20 30 3d 3d 3d 65 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 79 6c 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 46 78 62 3d 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: b.call(c,d.value,void 0,a)}},Exb=function(a,b){var c=[];Dxb(b,function(d){try{var e=g.kv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.yla(e)&&c.push(d)},a);return c},Fxb=funct
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 6c 29 3b 0a 61 26 26 67 2e 6f 6f 28 65 2c 61 29 3b 62 26 26 67 2e 70 6f 28 65 2c 62 29 3b 63 26 26 67 2e 71 6f 28 65 2c 63 29 3b 64 26 26 28 65 2e 43 3d 64 29 3b 72 65 74 75 72 6e 20 65 7d 2c 4d 78 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 63 38 28 29 3b 0a 74 68 69 73 2e 6a 2e 4c 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 6f 70 65 6e 65 64 22 2c 7b 58 65 3a 33 2c 57 65 3a 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 7d 29 7d 2c 4e 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 55 6c 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61
                                                                                                                                                                                                                                      Data Ascii: l);a&&g.oo(e,a);b&&g.po(e,b);c&&g.qo(e,c);d&&(e.C=d);return e},Mxb=function(){this.j=c8();this.j.Lk("/client_streamz/youtube/living_room/mdx/channel/opened",{Xe:3,We:"channel_type"})},Nxb=function(a,b){a.j.Ul("/client_streamz/youtube/living_room/mdx/cha
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 74 68 69 73 2e 6f 62 66 75 73 63 61 74 65 64 47 61 69 61 49 64 3d 74 68 69 73 2e 61 76 61 74 61 72 3d 74 68 69 73 2e 75 73 65 72 6e 61 6d 65 3d 22 22 3b 74 68 69 73 2e 63 61 70 61 62 69 6c 69 74 69 65 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 65 78 70 65 72 69 6d 65 6e 74 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 74 68 65 6d 65 3d 22 75 22 3b 6e 65 77 20 67 2e 54 75 3b 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65
                                                                                                                                                                                                                                      Data Ascii: this.obfuscatedGaiaId=this.avatar=this.username="";this.capabilities=new Set;this.compatibleSenderThemes=new Set;this.experiments=new Set;this.theme="u";new g.Tu;this.model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServe
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 62 69 6c 69 74 69 65 73 2e 63 6c 65 61 72 28 29 3b 0a 67 2e 24 73 28 62 2e 73 70 6c 69 74 28 22 2c 22 29 2c 67 2e 66 62 28 4a 78 62 2c 5a 78 62 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 63 61 70 61 62 69 6c 69 74 69 65 73 2e 61 64 64 28 63 29 7d 29 7d 2c 58 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 2e 63 6c 65 61 72 28 29 3b 0a 67 2e 24 73 28 62 2e 73 70 6c 69 74 28 22 2c 22 29 2c 67 2e 66 62 28 4a 78 62 2c 24 78 62 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 2e 61 64 64 28 63 29 7d 29 7d 2c 59 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61
                                                                                                                                                                                                                                      Data Ascii: bilities.clear();g.$s(b.split(","),g.fb(Jxb,Zxb)).forEach(function(c){a.capabilities.add(c)})},Xxb=function(a,b){a.compatibleSenderThemes.clear();g.$s(b.split(","),g.fb(Jxb,$xb)).forEach(function(c){a.compatibleSenderThemes.add(c)})},Yxb=function(a,b){a
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 2e 6e 61 6d 65 7d 7d 29 7d 2c 67 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 79 62 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7c 7c 62 3f 21 63 21 3d 21 62 3f 21 31 3a 63 2e 69 64 3d 3d 62 2e 69 64 3a 21 30 7d 29 7d 2c 68 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 79 62 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 66 38 28 63 2c 62 29 7d 29 7d 2c 68 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 30 2c 67 2e 4c 43 29 28 29 3b 0a 61 26 26 46 78 62 28 61 2c 61 2e 6a 2e 4b 6b 28 21 30 29 29 7d 2c 69 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 67 2e 4e 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d
                                                                                                                                                                                                                                      Data Ascii: .name}})},gyb=function(a,b){return g.yb(a,function(c){return c||b?!c!=!b?!1:c.id==b.id:!0})},h8=function(a,b){return g.yb(a,function(c){return f8(c,b)})},hyb=function(){var a=(0,g.LC)();a&&Fxb(a,a.j.Kk(!0))},i8=function(){var a=g.NC("yt-remote-connected-
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 79 74 2d 72 65 6d 6f 74 65 2d 6c 6f 63 61 6c 2d 73 63 72 65 65 6e 73 22 2c 61 2c 33 31 35 33 36 45 33 29 7d 2c 6b 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 7c 7c 28 67 2e 4f 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 73 65 73 73 69 6f 6e 2d 73 63 72 65 65 6e 2d 69 64 22 29 2c 67 2e 4f 43 28 22 79 74 2d 72 65 6d 6f 74 65 2d 73 65 73 73 69 6f 6e 2d 76 69 64 65 6f 2d 69 64 22 29 29 3b 0a 6c 79 62 28 29 3b 61 3d 69 38 28 29 3b 67 2e 44 62 28 61 2c 6a 38 28 29 29 3b 6a 79 62 28 61 29 7d 2c 71 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6c 38 29 7b 76 61 72 20 61 3d 67 2e 75 76 28 29 3b 0a 61 26 26 28 6c 38 3d 6e 65 77 20 67 2e 68 76 28 61 29 29 7d 7d 2c 72 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 71 79 62 28 29 3b 0a 72 65 74 75 72 6e 20 6c 38 3f 21
                                                                                                                                                                                                                                      Data Ascii: yt-remote-local-screens",a,31536E3)},k8=function(a){a||(g.OC("yt-remote-session-screen-id"),g.OC("yt-remote-session-video-id"));lyb();a=i8();g.Db(a,j8());jyb(a)},qyb=function(){if(!l8){var a=g.uv();a&&(l8=new g.hv(a))}},ryb=function(){qyb();return l8?!
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 61 6e 6b 2f 22 2b 61 2b 22 2f 63 61 73 74 5f 73 65 6e 64 65 72 2e 6a 73 22 29 3b 62 2e 70 75 73 68 28 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 65 75 72 65 6b 61 2f 63 6c 61 6e 6b 2f 22 2b 63 2b 22 2f 63 61 73 74 5f 73 65 6e 64 65 72 2e 6a 73 22 29 7d 72 65 74 75 72 6e 20 62 7d 2c 78 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 76 79 62 28 29 3b 0a 61 26 26 61 28 21 31 2c 22 4e 6f 20 63 61 73 74 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 75 6e 64 22 29 7d 2c 42 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 41 79 62 29 7b 76 61 72 20 61 3d 32 2c 62 3d 76 79 62 28 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2d 2d 3b 0a 30 3d 3d 61 26 26 62 26 26 62 28 21 30 29 7d 3b 0a 77 69 6e 64 6f 77 2e 5f 5f 6f 6e 47 43 61 73 74 41 70
                                                                                                                                                                                                                                      Data Ascii: ank/"+a+"/cast_sender.js");b.push("//www.gstatic.com/eureka/clank/"+c+"/cast_sender.js")}return b},xyb=function(){var a=vyb();a&&a(!1,"No cast extension found")},Byb=function(){if(Ayb){var a=2,b=vyb(),c=function(){a--;0==a&&b&&b(!0)};window.__onGCastAp
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 22 2c 61 29 7d 2c 74 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4a 79 62 28 29 3b 0a 62 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 4c 79 62 28 62 2c 61 29 29 7d 2c 4d 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 67 2e 76 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 74 69 6d 69 6e 67 65 76 65 6e 74 22 2c 61 29 3b 0a 74 68 69 73 2e 73 69 7a 65 3d 62 3b 74 68 69 73 2e 71 42 3d 64 7d 2c 75 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 6e 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 0a 72 65 74 75 72 6e 20 67 2e 52 61
                                                                                                                                                                                                                                      Data Ascii: ",a)},t8=function(a){var b=Jyb();b.dispatchEvent(new Lyb(b,a))},Myb=function(a,b,c,d){g.vb.call(this,"timingevent",a);this.size=b;this.qB=d},u8=function(a,b){if("function"!==typeof a)throw Error("Fn must not be null and must be a function");return g.Ra


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.549835172.253.63.1054436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1153OUTGET /js/th/iPEf94t7kg41AT9t4roGKH7lRPlVKxurQ2Q3DUZ2d_o.js HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC811INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 62 6f 74 67 75 61 72 64 2d 73 63 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scsCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy: same-origin; re
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC441INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                      Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 74 65 48 54 4d 4c 3a 59 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 59 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 59 7d 29 7d 63 61 74 63 68 28 47 29 7b 69 66 28 61 2e 63 6f 6e 73 6f 6c 65 29 61 2e 63 6f 6e 73 6f 6c 65 5b 6d 5d 28 47 2e 6d 65 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 5a 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 42 2c 6d 29 7b 72 65 74 75 72 6e 28 6d 3d 67 28 6e 75 6c 6c 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 29 29 26 26 31 3d 3d 3d 42 2e 65 76 61 6c 28 6d 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3f 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 6d 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 66 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 22 22 2b 66 7d 7d 28 61 29 28 41 72
                                                                                                                                                                                                                                      Data Ascii: teHTML:Y,createScript:Y,createScriptURL:Y})}catch(G){if(a.console)a.console[m](G.message)}return Z};(0,eval)(function(B,m){return(m=g(null,"error","ad"))&&1===B.eval(m.createScript("1"))?function(f){return m.createScript(f)}:function(f){return""+f}}(a)(Ar
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 34 29 29 7b 69 66 28 28 28 67 3d 28 5a 3d 28 6c 3d 28 6e 3d 34 3d 3d 28 47 3d 30 3c 28 42 7c 7c 58 2e 52 24 2b 2b 2c 58 2e 66 50 29 26 26 58 2e 44 31 26 26 58 2e 64 43 26 26 31 3e 3d 58 2e 62 32 26 26 21 58 2e 44 26 26 21 58 2e 75 26 26 28 21 42 7c 7c 31 3c 58 2e 65 66 2d 4a 29 26 26 30 3d 3d 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 2c 58 2e 52 24 29 29 7c 7c 47 3f 58 2e 42 28 29 3a 58 2e 51 64 2c 6c 2d 58 2e 51 64 29 2c 5a 3e 3e 31 34 29 2c 58 2e 6a 26 26 28 58 2e 6a 3d 28 53 3d 58 2e 6a 2c 68 3d 67 2a 28 5a 3c 3c 32 29 2c 28 68 7c 30 29 2b 7e 68 2d 28 7e 53 5e 68 29 29 29 2c 58 2e 41 3d 67 7c 7c 58 2e 41 2c 58 29 2e 45 79 2b 3d 67 2c 6e 29 7c 7c 47 29 58 2e 51 64 3d 6c 2c 58 2e 52 24 3d 30 3b 21 47 7c 7c 6c 2d 58 2e 6d 58 3c 58 2e 66 50 2d 28 61 3f
                                                                                                                                                                                                                                      Data Ascii: 4)){if(((g=(Z=(l=(n=4==(G=0<(B||X.R$++,X.fP)&&X.D1&&X.dC&&1>=X.b2&&!X.D&&!X.u&&(!B||1<X.ef-J)&&0==document.hidden,X.R$))||G?X.B():X.Qd,l-X.Qd),Z>>14),X.j&&(X.j=(S=X.j,h=g*(Z<<2),(h|0)+~h-(~S^h))),X.A=g||X.A,X).Ey+=g,n)||G)X.Qd=l,X.R$=0;!G||l-X.mX<X.fP-(a?
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 31 32 38 29 26 26 28 58 3d 28 61 3d 2d 7e 28 58 26 66 29 2b 28 58 5e 66 29 2b 28 7e 58 5e 66 29 2c 42 3d 4e 28 32 2c 4a 2c 38 29 3c 3c 37 2c 2d 31 2d 32 2a 7e 42 2b 7e 28 61 7c 42 29 2b 32 2a 28 61 26 7e 42 29 29 29 2c 59 3d 58 29 2c 59 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 66 2c 4a 2c 42 2c 61 2c 58 29 7b 72 65 74 75 72 6e 28 28 28 28 28 66 7c 31 29 3e 3e 34 7c 7c 28 42 2e 50 3d 74 72 75 65 2c 42 2e 6c 69 73 74 65 6e 65 72 3d 4a 2c 42 2e 70 72 6f 78 79 3d 4a 2c 42 2e 73 72 63 3d 4a 2c 42 2e 56 64 3d 4a 29 2c 66 29 5e 36 35 29 3e 3e 34 7c 7c 28 58 3d 74 79 70 65 6f 66 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 4a 3f 61 2e 63 6c 61 73 73 4e 61 6d 65 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 42 29
                                                                                                                                                                                                                                      Data Ascii: 128)&&(X=(a=-~(X&f)+(X^f)+(~X^f),B=N(2,J,8)<<7,-1-2*~B+~(a|B)+2*(a&~B))),Y=X),Y},T=function(m,f,J,B,a,X){return(((((f|1)>>4||(B.P=true,B.listener=J,B.proxy=J,B.src=J,B.Vd=J),f)^65)>>4||(X=typeof a.className==J?a.className:a.getAttribute&&a.getAttribute(B)
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 72 63 2c 61 3d 66 2e 6c 69 73 74 65 6e 65 72 2c 66 2e 48 72 26 26 56 28 36 2c 22 6f 6e 22 2c 6e 75 6c 6c 2c 66 29 2c 58 3d 61 2e 63 61 6c 6c 28 59 2c 42 29 29 2c 6c 3d 58 29 2c 6d 2d 35 29 26 39 29 29 7b 66 6f 72 28 3b 59 2e 4a 2e 6c 65 6e 67 74 68 3b 29 7b 5a 3d 28 59 2e 75 3d 42 2c 59 2e 4a 29 2e 70 6f 70 28 29 3b 74 72 79 7b 67 3d 6c 54 28 59 2c 61 2c 5a 2c 66 29 7d 63 61 74 63 68 28 53 29 7b 64 28 37 2c 61 2c 59 2c 53 29 7d 69 66 28 58 26 26 59 2e 75 29 7b 28 47 3d 59 2e 75 2c 47 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 77 28 66 61 6c 73 65 2c 4a 2c 4a 2c 59 2c 4a 2c 32 39 29 7d 29 3b 62 72 65 61 6b 7d 7d 6c 3d 67 7d 72 65 74 75 72 6e 20 6c 7d 2c 51 38 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 66 2c 4a 2c 42 2c 61 2c 58 2c 59 2c 5a 2c 47 2c 67 2c 6c 2c 53
                                                                                                                                                                                                                                      Data Ascii: rc,a=f.listener,f.Hr&&V(6,"on",null,f),X=a.call(Y,B)),l=X),m-5)&9)){for(;Y.J.length;){Z=(Y.u=B,Y.J).pop();try{g=lT(Y,a,Z,f)}catch(S){d(7,a,Y,S)}if(X&&Y.u){(G=Y.u,G)(function(){Sw(false,J,J,Y,J,29)});break}}l=g}return l},Q8=function(m,f,J,B,a,X,Y,Z,G,g,l,S
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 29 2c 66 75 6e 63 74 69 6f 6e 28 53 29 7b 72 65 74 75 72 6e 21 28 30 3c 3d 49 28 30 2c 33 33 2c 53 2c 42 29 29 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 29 29 2c 32 3d 3d 28 66 7c 32 29 3e 3e 33 29 7b 66 6f 72 28 67 3d 28 5a 3d 59 3d 30 2c 5b 5d 29 3b 5a 3c 4a 2e 6c 65 6e 67 74 68 3b 5a 2b 2b 29 66 6f 72 28 59 2b 3d 42 2c 58 3d 28 47 3d 58 3c 3c 42 2c 61 3d 4a 5b 5a 5d 2c 28 47 26 61 29 2d 31 2d 28 7e 47 5e 61 29 29 3b 37 3c 59 3b 29 59 2d 3d 38 2c 67 2e 70 75 73 68 28 58 3e 3e 59 26 32 35 35 29 3b 6c 3d 67 7d 72 65 74 75 72 6e 20 6c 7d 2c 56 38 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 66 2c 4a 2c 42 2c 61 2c 58 2c 59 2c 5a 2c 47 2c 67 2c 6c 2c 53 29 7b 69 66 28 21 28 28 6d 5e 31 29 3e 3e 34 29 29 69 66 28 61 3d 22 61 72 72 61 79 22 3d 3d 3d 41 48 28 22 6f 62 6a 65
                                                                                                                                                                                                                                      Data Ascii: ),function(S){return!(0<=I(0,33,S,B))}).join(" "))),2==(f|2)>>3){for(g=(Z=Y=0,[]);Z<J.length;Z++)for(Y+=B,X=(G=X<<B,a=J[Z],(G&a)-1-(~G^a));7<Y;)Y-=8,g.push(X>>Y&255);l=g}return l},V8=function(m,f,J,B,a,X,Y,Z,G,g,l,S){if(!((m^1)>>4))if(a="array"===AH("obje
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 28 32 36 2c 66 2c 61 29 2c 58 3d 49 28 4a 2c 34 32 2c 42 2c 59 29 3e 3d 4a 29 2c 5a 3d 58 29 2c 5a 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 66 2c 4a 2c 42 2c 61 29 7b 72 65 74 75 72 6e 20 6d 2b 34 3e 3e 32 3c 28 32 3d 3d 28 33 32 3e 6d 2b 36 26 26 31 34 3c 3d 6d 3c 3c 32 26 26 28 61 3d 66 29 2c 6d 3e 3e 31 26 36 29 26 26 4a 2e 4a 2e 73 70 6c 69 63 65 28 66 2c 66 2c 42 29 2c 6d 29 26 26 28 6d 2b 36 5e 31 31 29 3e 3d 6d 26 26 28 61 3d 71 57 5b 66 5d 28 71 57 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 73 70 6c 69 63 65 3a 4a 2c 70 6f 70 3a 4a 2c 66 6c 6f 6f 72 3a 4a 2c 72 65 70 6c 61 63 65 3a 4a 2c 63 61 6c 6c 3a 4a 2c 6c 65 6e 67 74 68 3a 4a 2c 64 6f 63 75 6d 65 6e 74 3a 4a 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 4a 2c 73 74 61 63 6b
                                                                                                                                                                                                                                      Data Ascii: (26,f,a),X=I(J,42,B,Y)>=J),Z=X),Z},p=function(m,f,J,B,a){return m+4>>2<(2==(32>m+6&&14<=m<<2&&(a=f),m>>1&6)&&J.J.splice(f,f,B),m)&&(m+6^11)>=m&&(a=qW[f](qW.prototype,{splice:J,pop:J,floor:J,replace:J,call:J,length:J,document:J,propertyIsEnumerable:J,stack
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 63 6c 69 65 6e 74 58 3f 6d 2e 63 6c 69 65 6e 74 58 3a 6d 2e 70 61 67 65 58 2c 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 76 6f 69 64 20 30 21 3d 3d 6d 2e 63 6c 69 65 6e 74 59 3f 6d 2e 63 6c 69 65 6e 74 59 3a 6d 2e 70 61 67 65 59 2c 74 68 69 73 2e 73 63 72 65 65 6e 58 3d 6d 2e 73 63 72 65 65 6e 58 7c 7c 30 2c 74 68 69 73 2e 73 63 72 65 65 6e 59 3d 6d 2e 73 63 72 65 65 6e 59 7c 7c 30 29 2c 74 68 69 73 2e 62 75 74 74 6f 6e 3d 6d 2e 62 75 74 74 6f 6e 2c 74 68 69 73 2e 6b 65 79 43 6f 64 65 3d 6d 2e 6b 65 79 43 6f 64 65 7c 7c 30 2c 74 68 69 73 2e 6b 65 79 3d 6d 2e 6b 65 79 7c 7c 22 22 2c 74 68 69 73 2e 63 68 61 72 43 6f 64 65 3d 6d 2e 63 68 61 72 43 6f 64 65 7c 7c 28 22 6b 65 79 70 72 65 73 73 22 3d 3d 42 3f 6d 2e 6b 65 79 43 6f 64 65 3a 30 29 2c 74 68 69 73 2e 63
                                                                                                                                                                                                                                      Data Ascii: clientX?m.clientX:m.pageX,this.clientY=void 0!==m.clientY?m.clientY:m.pageY,this.screenX=m.screenX||0,this.screenY=m.screenY||0),this.button=m.button,this.keyCode=m.keyCode||0,this.key=m.key||"",this.charCode=m.charCode||("keypress"==B?m.keyCode:0),this.c
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 74 41 74 74 72 69 62 75 74 65 28 66 2c 61 29 29 2c 58 7d 2c 53 77 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 66 2c 4a 2c 42 2c 61 2c 58 2c 59 2c 5a 2c 47 2c 67 2c 6c 29 7b 69 66 28 34 32 3e 28 58 7c 28 31 3d 3d 58 2b 34 3e 3e 33 26 26 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 59 3d 76 6f 69 64 20 30 2c 66 3d 48 42 28 4a 2c 66 75 6e 63 74 69 6f 6e 28 53 29 7b 6c 26 26 28 61 26 26 66 37 28 61 29 2c 59 3d 53 2c 6c 28 29 2c 6c 3d 76 6f 69 64 20 30 29 7d 2c 21 21 61 29 2c 42 3d 66 5b 30 5d 2c 5a 3d 66 5b 31 5d 2c 67 3d 7b 68 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 53 2c 68 2c 6e 2c 77 2c 52 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 59 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 66 37 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 41 29 7d 29 7d 2c 6e 29 7d 69 66 28 21 68
                                                                                                                                                                                                                                      Data Ascii: tAttribute(f,a)),X},Sw=function(m,f,J,B,a,X,Y,Z,G,g,l){if(42>(X|(1==X+4>>3&&(l=function(){},Y=void 0,f=HB(J,function(S){l&&(a&&f7(a),Y=S,l(),l=void 0)},!!a),B=f[0],Z=f[1],g={hot:function(S,h,n,w,R){function L(){Y(function(A){f7(function(){S(A)})},n)}if(!h


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.549836142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1048OUTGET /ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                      Host: yt3.ggpht.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC536INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3059X-XSS-Protecti
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 08 08 0b 03 03 09 0f 0b 08 08 08 08 08 09 0a 08 0d 0f 09 0d 0a 0b 09 08 08 0b 0a 08 0d 0a 08 0a 0a 08 08 0a 08 0a 0b 0d 0a 08 08 0a 0a 0a 0a 0b 08 08 0f 0d 0a 08 0c 08 08 0d 09 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0e 10 12 11 0f 12 0f 0f 0f 13 0f 0f 12 0f 0e 0f 0f 0e 10 10 10 0e 10 0f 0f 0d 0d 12 10 0f 0d 0f 12 10 0e 10 10 0d 12 0d 0f 11 0e 0e 0f 0f 0f 0f 0f 0d 10 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 08 06 07 04 05 09 03 02 ff c4 00 38 10 00 02 01
                                                                                                                                                                                                                                      Data Ascii: JFIF*ExifII*1GoogleDD8
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: b6 98 ce e5 88 03 73 12 b5 e9 da ec 19 83 c2 d7 89 b7 1e ef b0 48 03 36 d7 42 6f 8d b8 2a 65 a7 37 89 c4 72 dd dd a7 76 6a 1f 12 c2 68 f1 26 91 57 13 5e 4f ad a3 c6 56 16 78 f3 b2 e1 72 dc 85 c1 d1 3e 1e 1b 78 f9 37 1b a0 97 db b2 92 93 52 94 49 dd 14 fb 2b b3 02 c3 92 c6 fb 64 db 66 7a 76 2c d1 ab c6 77 3a ba 93 7c c3 6b cd 5b 09 73 6c 46 bc 0f 67 cb 72 e6 de 95 f4 6c 60 93 b0 32 40 e6 3e e5 a0 db 6c 00 6d e7 01 ba f7 01 c2 c1 c4 1c 81 04 0b 9b 13 0a 8e 8c 08 46 04 25 3b c7 1f 11 f3 3a 48 a2 a2 cb 91 84 53 8d f5 b2 83 d0 8b 8e 5d 31 23 b2 bf 57 94 12 bb d5 51 7e 91 24 98 0a 3e 33 8b 44 65 34 11 bc 6d 80 1c f1 be c7 41 f8 9e 56 be 45 39 bc 9e 61 31 49 2b ab e5 b1 73 72 8c 1e 3e b3 fb 46 40 64 6c 49 76 45 a0 a4 ff 00 2f cb ea b3 69 12 3a 1a 66 69 25 75 8e
                                                                                                                                                                                                                                      Data Ascii: sH6Bo*e7rvjh&W^OVxr>x7RI+dfzv,w:|k[slFgrl`2@>lmF%;:HS]1#WQ~$>3De4mAVE9a1I+sr>F@dlIvE/i:fi%u
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1091INData Raw: de 61 44 af c8 c0 84 a1 f8 9d ce e7 e1 ad 55 a9 29 3a d6 07 9a 27 23 e8 c1 04 09 3c ee f2 07 60 76 f4 00 48 a4 9f 26 e7 dc 5f a0 a2 6c 66 5a 99 0d a0 7d 9f 61 ab 9c 7d 31 cb 3f 38 9f e2 b0 de 46 6c 63 a7 2f c2 a8 a3 a6 81 97 9c 82 03 9d e8 b4 36 d9 ff 00 13 b3 00 0d 37 93 a0 34 ef 07 38 c1 5f c2 fc c0 54 54 3b ba 4c 39 75 8b 7b b3 c6 48 3b 96 f6 1c c8 9b ac 63 a2 ed de 83 60 7b ab 27 0e ea e8 43 63 85 a1 ac 02 d6 1a 5b e7 cc e6 77 94 8d a2 c6 67 86 b0 d5 ce f7 3c bf f7 84 e6 5d 7d fc 8b 77 01 e6 81 76 80 2e 2d d0 8d 2f aa f2 9d 69 02 4d 92 57 a3 c7 20 f7 5d 4f 9f 9a b0 ee 8e a7 a3 23 00 ca 41 04 02 31 76 63 da f1 b4 d3 70 9c 74 f5 31 d4 30 49 13 81 69 de 3f 3a fe 2b 6d 8f 6b 65 40 f8 bd c5 cc a3 84 b4 cd 25 6c aa 65 65 61 4d 06 ef 7e 47 f2 e9 dd 62 53 6e
                                                                                                                                                                                                                                      Data Ascii: aDU):'#<`vH&_lfZ}a}1?8Flc/6748_TT;L9u{H;c`{'Cc[wg<]}wv.-/iMW ]O#A1vcpt10Ii?:+mke@%leeaM~GbSn


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      49192.168.2.549837172.253.63.1194436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC466OUTGET /vi_webp/TBR-xtJVq7E/sddefault.webp HTTP/1.1
                                                                                                                                                                                                                                      Host: i.ytimg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC622INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/webpVary: OriginCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC630INData Raw: 52 49 46 46 58 1e 00 00 57 45 42 50 56 50 38 20 4c 1e 00 00 90 0e 01 9d 01 2a 80 02 e0 01 3e 6d 36 97 48 24 23 25 25 a5 d2 d9 60 b0 0d 89 69 6e e1 75 3e 00 19 90 cc d9 51 f6 84 93 b1 66 13 61 4e f0 36 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 50 fc 51 8c be 9a de 0a a4 36 2f 53 0f 4d 6f 05 52 1b 17 a9 87 a6 b7 82 a9 0d 8b d4 c3 d3 5b c1 54 86 c5 ea 61 e9 b3 44 44 44 44 44 44 44 3d 40 1b 93 ff e2 7c 7f ff 5c 3e 86 ad 70 16 2b 77 de cc a6 84 2f 9d d6 89 14 de 8d f2 f2 c9 e6 10 a1 3d 66 66 66 66 66 66 66 66 66 66 66 66 66 66 0f 4b ad 60 57 a7 73 ab ac 3e 84 fb ba d2 0f 3b da 29 bb 8b e7 c9 2d 4e c1 d6 ee c1 52 03 8a 6c 48 fe
                                                                                                                                                                                                                                      Data Ascii: RIFFXWEBPVP8 L*>m6H$#%%`inu>QfaN6fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffPQ6/SMoR[TaDDDDDDD=@|\>p+w/=ffffffffffffffK`Ws>;)-NRlH
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: cc cc cc cc cc cc cc cc cb 8f 40 93 75 3d ed ff 1a 1f 42 79 a3 0d cf 0d 89 b7 0a 1b a8 e1 70 1b 4b ea 06 8b b2 02 d9 cf da c4 05 52 24 59 53 04 a9 16 f9 40 62 89 3a 9f 72 92 4a 13 55 56 95 c9 88 9b 81 8f 25 3a b9 91 18 4a ad 35 f9 30 c1 15 9e 5e 67 71 e0 e5 fc 3d 76 d5 55 55 55 55 55 55 55 55 55 55 42 10 c3 29 3a 2c 67 81 9d 4e c1 4f 87 a3 18 70 f5 1e c8 77 bb 68 06 1c 89 8e bb 03 ae e3 63 f0 4d f6 15 13 1f 11 4d e3 33 4e 26 06 df f0 09 bb 91 7c 0d 9b 54 f6 c7 b1 c8 50 a4 55 70 96 e5 ee ed fc e7 1c 22 7d e7 dd a7 c3 6d 5e 03 7f ff ff ff ff ff ff ff ff ff ff 0b 15 b5 a3 ec 9f 7f ae a7 1d 87 8d ec 54 cf ed e3 f3 30 7d 1d 3a d4 70 93 b0 b8 92 ca 79 a5 79 6e cf 09 04 26 cd cd 76 2e b5 20 d3 b8 7e 10 84 f8 95 00 25 38 ec b8 64 71 e2 f5 35 86 f8 3a 72 22 22 22
                                                                                                                                                                                                                                      Data Ascii: @u=BypKR$YS@b:rJUV%:J50^gq=vUUUUUUUUUUB):,gNOpwhcMM3N&|TPUp"}m^T0}:pyyn&v. ~%8dq5:r"""
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 41 b8 d7 68 f9 8f 90 d0 14 3f ff fe b3 66 f3 68 35 1c 18 25 73 44 56 3c 03 58 bc 5b b4 e8 72 bf 91 d1 e0 80 86 85 23 70 c4 75 36 ac f7 ec 81 ed 4d 4d 1e a9 82 5a 64 8c 1e a2 8d d6 29 e3 9f c6 34 fa 14 9d 40 c4 5e e3 67 64 8d f4 08 36 42 f8 f8 30 c0 9e 86 7a b6 c6 85 98 96 1c 98 1f fe 11 b0 c0 6e 0a e3 f2 29 b4 83 0f 07 f7 7b a3 c8 8f 03 6e 4a d3 f7 8d ae cb 5b 33 c0 95 81 b7 64 a8 37 8d 63 9e 7f cd 3d b1 df cf a2 3e 0f 73 fd 51 fd 22 a9 05 3c ed 94 bb 2a 9b c9 00 c7 40 07 18 22 f9 db 28 05 e7 57 71 ad b9 fe ce ff 3b 44 df a3 e4 21 b0 0b ff ce aa ed cb f9 9d ed fb c6 0e 81 e7 ff ca cf 0a af 7c 7f e5 88 95 1f 75 c0 98 ef 5d 9c d2 bb ad 36 38 9f 47 a6 cd a8 1a 93 7d b9 fe 21 c9 6e 2a 0a 7b 62 fa 43 72 5a d4 c6 3e de e4 02 dd 1c bd cb f5 00 e9 bb bb cc eb 96
                                                                                                                                                                                                                                      Data Ascii: Ah?fh5%sDV<X[r#pu6MMZd)4@^gd6B0zn){nJ[3d7c=>sQ"<*@"(Wq;D!|u]68G}!n*{bCrZ>
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 00 00 82 85 a3 87 3a 82 1f ab 1d c7 e1 10 04 98 dc 9a 4d 11 a5 d6 ff 22 cb 5d ab 30 e4 c1 37 13 51 05 b4 2f 14 95 5c 7f 3d 71 75 3f 0e c8 88 e1 1a ae 95 66 d0 31 fe e7 eb 18 b7 4f 4e b0 b0 55 d3 a3 e1 d9 35 1f 10 ce 1b d3 c8 a4 62 89 b6 7d c1 29 75 b9 71 0f d2 48 24 8f 9d 45 1f 31 90 35 d6 86 aa 6d 39 74 61 a2 ae b6 cb 7d ff 5d 7a 85 8f 4f 7d 23 b6 66 67 14 c1 e3 72 e8 31 cd 02 7a 9d 23 42 fa 34 77 26 70 69 d4 41 bf 58 6b 81 77 74 ba d3 aa 2b d9 65 6c c1 4c 66 71 56 80 12 2d 6b 55 23 bf 89 0d eb 99 46 90 7b 48 99 40 9c a6 c1 3e 3a 44 4d d1 da 8a 5c 1f 34 76 4c 9e 29 45 e5 6a 0e b8 a5 85 74 ae 0a 33 fa c3 ca 9e e9 85 f4 3d f4 62 7e 26 d3 03 4e 00 04 20 43 a1 d8 09 93 02 e7 bb 6e 0c f7 ee 7b f9 d3 28 0c f1 78 96 84 8b 46 96 96 fa 5e 09 07 98 9a a2 07 a5 9f
                                                                                                                                                                                                                                      Data Ascii: :M"]07Q/\=qu?f1ONU5b})uqH$E15m9ta}]zO}#fgr1z#B4w&piAXkwt+elLfqV-kU#F{H@>:DM\4vL)Ejt3=b~&N Cn{(xF^
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 25 9e 50 c0 43 70 33 40 36 85 a2 be 5d 53 84 93 46 6d a2 4f 7d 1a 3f fa a2 6b 70 9e b2 69 49 c1 21 22 a4 ce 62 e3 99 c4 d8 eb b1 b6 4f 14 ab bd 4d 88 37 5d a1 89 b5 b0 32 cf 33 68 ab 0b 63 d4 74 a4 c2 84 bd 02 36 a5 f1 e7 95 b2 46 8a f5 15 d7 59 1a 9f c8 12 bb 51 23 25 7e f2 3b a0 9d 53 19 fa 23 9a cc 7d 0e 7d 9a 14 f7 af 4b 19 af 2e 9d 88 bf aa 4b 16 c5 45 b6 11 0e 19 33 74 91 bd 0f ac 7f c8 d2 9a 5c a0 6a c0 f0 09 c6 d8 13 93 6b 2e d4 12 37 ee d6 e2 2d 55 6f bf 18 05 bd 73 da 21 25 07 c9 f0 8f 8b fe 14 75 56 63 aa d3 34 d1 dd 59 ea 26 3e 86 f4 45 fd 1a c4 b9 48 f1 ad 3a 19 34 0e ae 3f f1 a1 49 48 83 11 f4 00 00 50 95 d7 95 dd 5d a5 49 c1 0f e5 5b 98 86 4a 95 57 e3 b9 05 b3 be 57 c4 6c a1 5e ba 5e 77 4b 94 e9 0b b2 c7 8f 98 76 58 d4 56 68 65 4e 78 0b 29
                                                                                                                                                                                                                                      Data Ascii: %PCp3@6]SFmO}?kpiI!"bOM7]23hct6FYQ#%~;S#}}K.KE3t\jk.7-Uos!%uVc4Y&>EH:4?IHP]I[JWWl^^wKvXVheNx)
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC1252INData Raw: 2f b2 71 9f d9 25 f6 06 e2 26 c5 0e 55 fc 1d b8 4f 48 85 91 a1 ff b6 ae 62 3c 57 d9 4f ee 20 b3 79 3a e5 7f ac 4b 95 a1 5a 7e 06 ce 76 1f 23 77 e8 dd db 7f ff fa a8 33 c4 1a af 58 40 65 25 78 1b f5 68 ae bc cf c4 40 4e f9 22 46 55 41 8f c1 2c ff 6b c2 cc c6 37 56 60 97 f7 40 33 f0 10 7d cf c1 c4 57 ce b5 b5 e2 2d 8f be e4 ee 08 4b 07 c5 fc 2b 75 f5 9f 34 68 75 b3 66 c4 09 e0 7b 96 5a 1f 80 80 ce a8 5c d5 f7 e3 d5 86 89 83 8e 78 9e 61 e0 6b 7e 66 f1 cf 79 d4 8a de b2 11 36 db 88 2a 99 f2 db 03 ec 40 3c 34 70 7e 5c 11 e4 f5 a0 37 22 44 64 94 06 0c 08 b3 e3 dc 38 62 5c c5 69 40 53 de fb 12 f8 b5 3d 91 3c 65 1c f4 c3 26 16 87 88 09 7b e0 55 54 d0 56 a6 8c a0 e4 c7 2d 01 a8 2a af 79 98 90 68 44 9e a3 4b 85 1f 1f 29 8d 7c 73 f7 9d 60 33 14 dd 03 7d 4c a6 1c cb
                                                                                                                                                                                                                                      Data Ascii: /q%&UOHb<WO y:KZ~v#w3X@e%xh@N"FUA,k7V`@3}W-K+u4huf{Z\xak~fy6*@<4p~\7"Dd8b\i@S=<e&{UTV-*yhDK)|s`3}L
                                                                                                                                                                                                                                      2023-11-29 23:12:02 UTC886INData Raw: db 6f c7 53 4b c4 af b5 86 39 99 12 f3 31 21 0b 35 21 b2 0d f2 69 6d 2c b0 14 50 c5 08 cf 8e 49 84 ae 0e 37 0a 17 07 a0 b7 e0 3b 63 5f 0a 59 9f d7 dc b2 e7 c2 3a 6e 59 f9 40 81 8f 1b 1f 2d 4e 95 92 03 e2 cb c3 10 93 e5 7d f9 4b 59 0e 5a 80 c9 02 99 d4 e2 ff 22 2f c5 15 f6 9d 67 b6 5b 7c c7 c3 de 30 1e f0 28 b8 3a 37 33 0e 29 46 41 bc 40 1f 2f 47 ab 16 51 49 4e 09 3b ab 0d cb 66 d3 9b 03 d0 3c 14 39 7b c6 11 23 0e c7 1e 19 d4 53 42 a7 8e d9 cb 59 81 d3 cc e8 e1 41 5b 01 80 e9 17 6d 01 51 10 7d c3 43 42 eb 6a b2 06 6d 1d de 78 b4 fd 49 b3 20 b8 f3 68 4e b5 72 80 a2 bb 96 21 ae b7 fe 13 19 01 d0 05 10 0e 3c 06 f6 91 64 0e 6c 3b c1 a4 cf cd 9f b7 b7 dc 3e 70 54 da 82 66 dd a7 6a a3 15 f2 44 0a fa d6 38 aa fb 11 96 e6 bd b8 58 13 3c a4 e6 10 ec 10 4c 05 90 31
                                                                                                                                                                                                                                      Data Ascii: oSK91!5!im,PI7;c_Y:nY@-N}KYZ"/g[|0(:73)FA@/GQIN;f<9{#SBYA[mQ}CBjmxI hNr!<dl;>pTfjD8X<L1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      50192.168.2.549841142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:03 UTC511OUTGET /ytc/APkrFKbHPhTPy_7aipV901WcH1BoHqGs6QfYZAPuycoa9kA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                      Host: yt3.ggpht.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:03 UTC536INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 3059X-XSS-Protecti
                                                                                                                                                                                                                                      2023-11-29 23:12:03 UTC716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 08 08 0b 03 03 09 0f 0b 08 08 08 08 08 09 0a 08 0d 0f 09 0d 0a 0b 09 08 08 0b 0a 08 0d 0a 08 0a 0a 08 08 0a 08 0a 0b 0d 0a 08 08 0a 0a 0a 0a 0b 08 08 0f 0d 0a 08 0c 08 08 0d 09 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0e 10 12 11 0f 12 0f 0f 0f 13 0f 0f 12 0f 0e 0f 0f 0e 10 10 10 0e 10 0f 0f 0d 0d 12 10 0f 0d 0f 12 10 0e 10 10 0d 12 0d 0f 11 0e 0e 0f 0f 0f 0f 0f 0d 10 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 08 06 07 04 05 09 03 02 ff c4 00 38 10 00 02 01
                                                                                                                                                                                                                                      Data Ascii: JFIF*ExifII*1GoogleDD8
                                                                                                                                                                                                                                      2023-11-29 23:12:03 UTC1252INData Raw: b6 98 ce e5 88 03 73 12 b5 e9 da ec 19 83 c2 d7 89 b7 1e ef b0 48 03 36 d7 42 6f 8d b8 2a 65 a7 37 89 c4 72 dd dd a7 76 6a 1f 12 c2 68 f1 26 91 57 13 5e 4f ad a3 c6 56 16 78 f3 b2 e1 72 dc 85 c1 d1 3e 1e 1b 78 f9 37 1b a0 97 db b2 92 93 52 94 49 dd 14 fb 2b b3 02 c3 92 c6 fb 64 db 66 7a 76 2c d1 ab c6 77 3a ba 93 7c c3 6b cd 5b 09 73 6c 46 bc 0f 67 cb 72 e6 de 95 f4 6c 60 93 b0 32 40 e6 3e e5 a0 db 6c 00 6d e7 01 ba f7 01 c2 c1 c4 1c 81 04 0b 9b 13 0a 8e 8c 08 46 04 25 3b c7 1f 11 f3 3a 48 a2 a2 cb 91 84 53 8d f5 b2 83 d0 8b 8e 5d 31 23 b2 bf 57 94 12 bb d5 51 7e 91 24 98 0a 3e 33 8b 44 65 34 11 bc 6d 80 1c f1 be c7 41 f8 9e 56 be 45 39 bc 9e 61 31 49 2b ab e5 b1 73 72 8c 1e 3e b3 fb 46 40 64 6c 49 76 45 a0 a4 ff 00 2f cb ea b3 69 12 3a 1a 66 69 25 75 8e
                                                                                                                                                                                                                                      Data Ascii: sH6Bo*e7rvjh&W^OVxr>x7RI+dfzv,w:|k[slFgrl`2@>lmF%;:HS]1#WQ~$>3De4mAVE9a1I+sr>F@dlIvE/i:fi%u
                                                                                                                                                                                                                                      2023-11-29 23:12:03 UTC1091INData Raw: de 61 44 af c8 c0 84 a1 f8 9d ce e7 e1 ad 55 a9 29 3a d6 07 9a 27 23 e8 c1 04 09 3c ee f2 07 60 76 f4 00 48 a4 9f 26 e7 dc 5f a0 a2 6c 66 5a 99 0d a0 7d 9f 61 ab 9c 7d 31 cb 3f 38 9f e2 b0 de 46 6c 63 a7 2f c2 a8 a3 a6 81 97 9c 82 03 9d e8 b4 36 d9 ff 00 13 b3 00 0d 37 93 a0 34 ef 07 38 c1 5f c2 fc c0 54 54 3b ba 4c 39 75 8b 7b b3 c6 48 3b 96 f6 1c c8 9b ac 63 a2 ed de 83 60 7b ab 27 0e ea e8 43 63 85 a1 ac 02 d6 1a 5b e7 cc e6 77 94 8d a2 c6 67 86 b0 d5 ce f7 3c bf f7 84 e6 5d 7d fc 8b 77 01 e6 81 76 80 2e 2d d0 8d 2f aa f2 9d 69 02 4d 92 57 a3 c7 20 f7 5d 4f 9f 9a b0 ee 8e a7 a3 23 00 ca 41 04 02 31 76 63 da f1 b4 d3 70 9c 74 f5 31 d4 30 49 13 81 69 de 3f 3a fe 2b 6d 8f 6b 65 40 f8 bd c5 cc a3 84 b4 cd 25 6c aa 65 65 61 4d 06 ef 7e 47 f2 e9 dd 62 53 6e
                                                                                                                                                                                                                                      Data Ascii: aDU):'#<`vH&_lfZ}a}1?8Flc/6748_TT;L9u{H;c`{'Cc[wg<]}wv.-/iMW ]O#A1vcpt10Ii?:+mke@%leeaM~GbSn


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      51192.168.2.549843172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC1554OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 7216
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      X-Goog-Request-Time: 1701299522988
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                      X-YouTube-Client-Version: 1.20231126.00.00
                                                                                                                                                                                                                                      X-Goog-Visitor-Id: CgtiOHNKN2szWU5uQSjAip-rBjIICgJHQhICGgA%3D
                                                                                                                                                                                                                                      X-YouTube-Ad-Signals: dt=1701299520519&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C550%2C308&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.youtube-nocookie.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC7216OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 33 31 31 32 36 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4d 43 4b 6e 36 73 47 45 4a 54 36 5f 68 49 51 34 66 4b 76 42 52 43 75 31 50 34 53 45 49 69 48 73 41 55 51 5f 49 57 77 42 52 44 54 34 61 38 46 45 4f 62 39 5f 68 49 51 35 37 71 76 42 52 44 72 6b 36 34 46 45 4f 72 44 72 77 55 51 72 4c 65 76 42 52 43 65 69 37 41 46 45 4c 32 32 72 67 55 51 6f 70 4b 77 42 52 43 59 5f 5f 34 53 45 4d 79 75 5f 68 49 51 78 34 4f 77 42 52 44 51 34 71 38 46 45 4d
                                                                                                                                                                                                                                      Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20231126.00.00","configInfo":{"appInstallData":"CMCKn6sGEJT6_hIQ4fKvBRCu1P4SEIiHsAUQ_IWwBRDT4a8FEOb9_hIQ57qvBRDrk64FEOrDrwUQrLevBRCei7AFEL22rgUQopKwBRCY__4SEMyu_hIQx4OwBRDQ4q8FEM
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC659INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 34 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 73 63 61 66 66 6f 6c 64 69 6e 67 20 6f 6e 20 48 54 54 50 53 65 72 76 65 72 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=UTF-8Vary: X-OriginVary: RefererDate: Wed, 29 Nov 2023 23:12:04 GMTServer: scaffolding on HTTPServer2Cache-Control: privateX-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Typ
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.549844172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC1000OUTGET /generate_204?3Grf2A HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC203INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 34 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Length: 0Cross-Origin-Resource-Policy: cross-originDate: Wed, 29 Nov 2023 23:12:04 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.549806172.253.62.1134436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC1626OUTPOST /_/IdentityPoliciesUi/browserinfo?f.sid=-1114090067532608203&bl=boq_identitypoliciesserver_20231128.03_p0&hl=en&_reqid=724&rt=j HTTP/1.1
                                                                                                                                                                                                                                      Host: policies.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 118
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      X-Same-Domain: 1
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://policies.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://policies.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC118OUTData Raw: 66 2e 72 65 71 3d 25 35 42 39 25 32 43 31 25 32 43 31 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 31 30 32 34 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 25 35 42 30 25 32 43 30 25 32 43 30 25 35 44 25 35 44 26
                                                                                                                                                                                                                                      Data Ascii: f.req=%5B9%2C1%2C1%2C%5Bnull%2C1024%2C1280%5D%2C%5Bnull%2C907%2C1280%5D%2C%5B1%2C1%2Cnull%2C1%5D%2C%5B0%2C0%2C0%5D%5D&
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC1189INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 29 Nov 2023 23:12:04 GMTContent-Disposition: attachment;
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC63INData Raw: 35 62 0d 0a 29 5d 7d 27 0a 0a 5b 5b 5b 22 66 2e 6d 74 22 5d 2c 5b 22 64 69 22 2c 33 32 5d 2c 5b 22 61 66 2e 68 74 74 70 72 6d 22 2c 33 31 2c 22 34 37 30 32 39 33 33 33 38 37 37 32 33 31 36
                                                                                                                                                                                                                                      Data Ascii: 5b)]}'[[["f.mt"],["di",32],["af.httprm",31,"470293338772316
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC34INData Raw: 30 33 30 31 22 2c 39 34 5d 2c 5b 22 65 22 2c 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 39 31 5d 5d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0301",94],["e",4,null,null,91]]]
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      54192.168.2.549848172.253.62.1134436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:04 UTC1397OUTGET /_/IdentityPoliciesUi/manifest.json HTTP/1.1
                                                                                                                                                                                                                                      Host: policies.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                      Referer: https://policies.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC1555INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6d 61 6e 69 66 65 73 74 2b 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 56 61 72 79 3a 20 53 65 63 2d 46 65 74 63 68 2d 44 65 73 74 2c 20 53 65 63 2d 46 65 74 63 68 2d 4d 6f 64 65 2c 20 53 65 63 2d 46 65 74 63 68 2d 53 69 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 34 20 47 4d 54 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a 41 63 63 65 70 74 2d 43 48 3a 20 53
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: application/manifest+json; charset=utf-8Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-SiteExpires: Wed, 29 Nov 2023 23:12:04 GMTDate: Wed, 29 Nov 2023 23:12:04 GMTCache-Control: private, max-age=86400Accept-CH: S
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC238INData Raw: 65 38 0d 0a 7b 22 6e 61 6d 65 22 3a 22 50 72 69 76 61 63 79 20 5c 75 30 30 32 36 20 54 65 72 6d 73 20 e2 80 93 20 47 6f 6f 67 6c 65 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 50 72 69 76 61 63 79 20 5c 75 30 30 32 36 20 54 65 72 6d 73 20 e2 80 93 20 47 6f 6f 67 6c 65 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 3f 6c 66 68 73 5c 75 30 30 33 64 32 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 2a 22 2c 22 73 69 7a 65 73 22 3a 22 33 32 78 33 32 22 7d 5d 7d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: e8{"name":"Privacy \u0026 Terms Google","short_name":"Privacy \u0026 Terms Google","start_url":"/?lfhs\u003d2","display":"standalone","icons":[{"src":"//ssl.gstatic.com/policies/favicon.ico","type":"image/*","sizes":"32x32"}]}
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.549852172.253.122.1004436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC969OUTGET /_/IdentityPoliciesUi/browserinfo?f.sid=-1114090067532608203&bl=boq_identitypoliciesserver_20231128.03_p0&hl=en&_reqid=724&rt=j HTTP/1.1
                                                                                                                                                                                                                                      Host: policies.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC1088INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 35 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 405 Method Not AllowedContent-Type: application/json; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 29 Nov 2023 23:12:05 GMTX-Content-Type-Op
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC138INData Raw: 38 34 0d 0a 29 5d 7d 27 0a 0a 5b 5b 5b 22 65 72 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 34 30 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 39 5d 2c 5b 22 64 69 22 2c 31 31 5d 2c 5b 22 61 66 2e 68 74 74 70 72 6d 22 2c 31 31 2c 22 2d 34 30 32 35 32 30 34 31 31 39 37 33 34 31 31 31 32 31 37 22 2c 39 34 5d 2c 5b 22 65 22 2c 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 33 32 5d 5d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 84)]}'[[["er",null,null,null,null,405,null,null,null,9],["di",11],["af.httprm",11,"-4025204119734111217",94],["e",4,null,null,132]]]
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.549851172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC422OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC240INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6e 6f 2d 72 65 66 65 72 72 65 72 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 30 39 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 35 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 405 Method Not AllowedContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1609Date: Wed, 29 Nov 2023 23:12:05 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC1012INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                      2023-11-29 23:12:05 UTC597INData Raw: 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                      Data Ascii: gle.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-backgrou


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.549856142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:06 UTC1188OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1197INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 57 57 4b 31 49 6b 35 6b 38 36 72 78 45 5a 77 67 35 44 75 63 66 67 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 3a 20 68 74 74 70 73 3a 3b 20 6f 62 6a 65 63 74 2d 73 72 63 20 27
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/htmlContent-Security-Policy-Report-Only: script-src 'nonce-WWK1Ik5k86rxEZwg5Ducfg' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src '
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC55INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta cha
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 3e 0a 20
                                                                                                                                                                                                                                      Data Ascii: rset="utf-8"> <meta content="IE=Edge" http-equiv="X-UA-Compatible"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0, height=device-height"> <meta name="referrer" content="no-referrer">
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4a 69 67 73 61 77 20 69 73 20 61 20 75 6e 69 74 20 77 69 74 68 69 6e 20 47 6f 6f 67 6c 65 20 74 68 61 74 20 65 78 70 6c 6f 72 65 73 20 74 68 72 65 61 74 73 20 74 6f 20 6f 70 65 6e 20 73 6f 63 69 65 74 69 65 73 2c 20 61 6e 64 20 62 75 69 6c 64 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 69 6e 73 70 69 72 65 73 20 73 63 61 6c 61 62 6c 65 20 73 6f 6c 75 74 69 6f 6e 73 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6a 69 67 73 61 77
                                                                                                                                                                                                                                      Data Ascii: card" content="summary"> <meta name="twitter:description" content="Jigsaw is a unit within Google that explores threats to open societies, and builds technology that inspires scalable solutions."> <meta name="twitter:image" content="https://jigsaw
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 34 4b 58 43 59 45 27 2c 20 7b 27 61 6e 6f 6e 79 6d 69 7a 65 5f 69 70 27 3a 20 74 72 75 65 7d 29 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 2d 6d 61 69 6e 0a 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 69 73 2d 64 61 72 6b 20 22 20 64 61 74 61 2d 68 65 61 64 65 72 20 20 64 61 74 61 2d 68 65 61 64 65 72 2d 6e 61 76 2d 77 72 61 70 3e 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 5f 5f 6e 61 76 22 20 64 61 74 61 2d 68 65 61 64 65 72 2d 6e 61 76 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 0a 3c 73 76 67 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4a 69 67 73 61 77 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74
                                                                                                                                                                                                                                      Data Ascii: 4KXCYE', {'anonymize_ip': true}); </script> </head> <body class="page--main"><header class="header is-dark " data-header data-header-nav-wrap><nav class="header__nav" data-header-nav> <a href="/"><svg aria-label="Jigsaw" fill="none" xmlns="ht
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 36 2d 31 33 2e 31 20 34 34 2e 36 2d 33 34 2e 39 20 30 2d 31 36 2e 36 2d 39 2e 31 2d 32 35 2e 37 2d 32 39 2e 39 2d 33 30 2e 32 7a 4d 36 37 36 20 31 38 6c 33 37 2e 39 20 31 30 38 48 36 38 39 6c 2d 38 2e 31 2d 32 34 68 2d 34 33 2e 32 6c 2d 38 2e 31 20 32 33 2e 39 68 2d 32 33 2e 37 6c 33 37 2e 39 2d 31 30 38 20 33 32 2e 32 2e 31 7a 6d 2d 31 2e 35 20 36 35 6c 2d 31 35 2e 32 2d 34 34 2e 35 4c 36 34 34 2e 31 20 38 33 68 33 30 2e 34 7a 4d 35 39 2e 31 20 32 35 2e 38 43 36 33 2e 32 20 32 34 2e 36 20 36 37 2e 35 20 32 34 20 37 32 20 32 34 63 32 36 2e 35 20 30 20 34 38 20 32 31 2e 35 20 34 38 20 34 38 73 2d 32 31 2e 35 20 34 38 2d 34 38 20 34 38 63 2d 32 30 2e 34 20 30 2d 33 37 2e 37 2d 31 32 2e 37 2d 34 34 2e 37 2d 33 30 2e 36 4c 30 20 31 34 34 68 31 34 34 56 30 48
                                                                                                                                                                                                                                      Data Ascii: 6-13.1 44.6-34.9 0-16.6-9.1-25.7-29.9-30.2zM676 18l37.9 108H689l-8.1-24h-43.2l-8.1 23.9h-23.7l37.9-108 32.2.1zm-1.5 65l-15.2-44.5L644.1 83h30.4zM59.1 25.8C63.2 24.6 67.5 24 72 24c26.5 0 48 21.5 48 48s-21.5 48-48 48c-20.4 0-37.7-12.7-44.7-30.6L0 144h144V0H
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 6c 61 73 73 3d 22 68 65 72 6f 5f 5f 74 69 74 6c 65 5f 5f 77 6f 72 64 22 20 64 61 74 61 2d 68 65 72 6f 2d 77 6f 72 64 3e 41 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 72 6f 5f 5f 74 69 74 6c 65 5f 5f 77 6f 72 64 22 20 64 61 74 61 2d 68 65 72 6f 2d 77 6f 72 64 3e 73 61 66 65 72 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 72 6f 5f 5f 74 69 74 6c 65 5f 5f 77 6f 72 64 22 20 64 61 74 61 2d 68 65 72 6f 2d 77 6f 72 64 3e 69 6e 74 65 72 6e 65 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 72 6f 5f 5f 74 69 74 6c 65 5f 5f 77 6f 72 64 22 20 64 61 74 61 2d 68 65 72 6f 2d 77 6f 72 64 3e 6d 65 61 6e 73 3c 2f 73 70 61 6e 3e
                                                                                                                                                                                                                                      Data Ascii: lass="hero__title__word" data-hero-word>A</span> <span class="hero__title__word" data-hero-word>safer</span> <span class="hero__title__word" data-hero-word>internet</span> <span class="hero__title__word" data-hero-word>means</span>
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 64 20 73 61 66 65 72 20 66 6f 72 20 65 76 65 72 79 6f 6e 65 2e 20 4f 75 72 20 66 6f 63 75 73 20 61 72 65 61 73 20 61 64 64 72 65 73 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 65 78 20 63 68 61 6c 6c 65 6e 67 65 73 20 66 61 63 69 6e 67 20 6f 70 65 6e 20 73 6f 63 69 65 74 69 65 73 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 63 75 73 65 73 5f 5f 66 6f 63 75 73 65 73 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 63 75 73 65 73 5f 5f 66 6f 63 75 73 22 20 64 61 74 61 2d 69 6e 74 65 72 73 65 63 74 2d 61 70 70 65 61 72 20 64 61 74 61 2d 73 70 6f 74 6c 69 67 68 74 2d 69 6c 6c 6f 2d 61 70 70 65 61 72 20 64 61 74 61 2d 73 70 65 65 64 3d 22 31 2e 35 22 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: d safer for everyone. Our focus areas address some of the most complex challenges facing open societies.</p></div> <div class="focuses__focuses"> <div class="focuses__focus" data-intersect-appear data-spotlight-illo-appear data-speed="1.5">
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 31 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 32 30 37 2e 39 20 34 36 30 2e 36 63 2d 35 33 2e 31 20 34 2e 39 2d 31 30 32 2e 34 20 32 37 2e 39 2d 31 34 30 2e 36 20 36 36 2e 31 2d 33 36 20 33 36 2d 35 38 2e 35 20 38 31 2e 39 2d 36 35 2e 31 20 31 33 31 2e 35 76 2d 33 39 35 2e 32 63 36 2e 36 20 34 39 2e 37 20 32 39 2e 31 20 39 35 2e 35 20 36 35 2e 31 20 31 33 31 2e 35 20 33 37 2e 35 20 33 37 2e 35 20 38 35 2e 37 20 36 30 2e 34 20 31 33 37 2e 37 20 36 35 2e 38 20 31 20 2e 32 20 32 20 2e 32 20 32 2e 39 2e 33 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 33 36 32 2e 37 20 34 31 36 2e 34 63 2d 33 38 2e 33 20 32 37 2e 39 2d 38 34 2e 31 20 34 33 2d 31 33 32 2e 33 20 34 33 2e 32 76 2d 32 32 36 2e 31 63 31 39 2e 34 2d 2e 32 20 33 37 2e 36 2d 35 2e
                                                                                                                                                                                                                                      Data Ascii: 1"> <path d="m207.9 460.6c-53.1 4.9-102.4 27.9-140.6 66.1-36 36-58.5 81.9-65.1 131.5v-395.2c6.6 49.7 29.1 95.5 65.1 131.5 37.5 37.5 85.7 60.4 137.7 65.8 1 .2 2 .2 2.9.3z"/> <path d="m362.7 416.4c-38.3 27.9-84.1 43-132.3 43.2v-226.1c19.4-.2 37.6-5.
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 36 30 39 2e 33 68 34 35 38 2e 33 76 2d 36 30 39 2e 33 7a 6d 2d 31 37 30 2e 35 2d 37 34 68 31 63 34 38 2e 32 2e 34 20 38 39 2e 33 20 33 31 2e 31 20 31 30 35 2e 31 20 37 34 68 2d 32 31 32 2e 32 63 31 35 2e 38 2d 34 32 2e 39 20 35 36 2e 39 2d 37 33 2e 36 20 31 30 35 2e 31 2d 37 34 20 2e 33 20 30 20 2e 37 20 30 20 31 20 30 7a 6d 35 33 2e 39 20 32 31 32 2e 34 63 2d 31 35 2e 37 20 38 2e 36 2d 33 33 2e 37 20 31 33 2e 35 2d 35 32 2e 39 20 31 33 2e 37 76 2d 31 35 30 2e 31 68 31 30 35 2e 38 63 34 20 31 31 2e 36 20 36 2e 32 20 32 34 2e 31 20 36 2e 32 20 33 37 20 30 20 34 32 2e 31 2d 32 33 2e 32 20 37 38 2e 39 2d 35 37 2e 34 20 39 38 2e 34 2d 2e 35 2e 34 2d 31 2e 31 2e 37 2d 31 2e 37 20 31 7a 6d 32 39 2e 36 20 37 34 20 2e 38 20 31 2e 39 20 34 39 2e 31 20 31 32 32 2e
                                                                                                                                                                                                                                      Data Ascii: 609.3h458.3v-609.3zm-170.5-74h1c48.2.4 89.3 31.1 105.1 74h-212.2c15.8-42.9 56.9-73.6 105.1-74 .3 0 .7 0 1 0zm53.9 212.4c-15.7 8.6-33.7 13.5-52.9 13.7v-150.1h105.8c4 11.6 6.2 24.1 6.2 37 0 42.1-23.2 78.9-57.4 98.4-.5.4-1.1.7-1.7 1zm29.6 74 .8 1.9 49.1 122.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      58192.168.2.549857142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1087OUTGET /static/compiled/index.min.css?cache=6938a65 HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC911INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/cssContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Resource-Po
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC341INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 49 42 4d 2b 50 6c 65 78 2b 4d 6f 6e 6f 3a 34 30 30 2c 35 30 30 2c 35 30 30 69 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 49 42 4d 2b 50 6c 65 78 2b 53 61 6e 73 29 3b 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c
                                                                                                                                                                                                                                      Data Ascii: @import url(https://fonts.googleapis.com/css?family=IBM+Plex+Mono:400,500,500i);@import url(https://fonts.googleapis.com/css2?family=IBM+Plex+Sans);a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6d 61 72 6b 2c 6d 65 6e 75 2c 6e 61 76 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 6f 75 74 70 75 74 2c 70 2c 70 72 65 2c 71 2c 72 75 62 79 2c 73 2c 73 61 6d 70 2c 73 65 63 74 69 6f 6e 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 6d 6d 61 72 79 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74 68 2c 74 68 65 61 64 2c 74 69 6d 65 2c 74 72 2c 74 74 2c 75 2c 75 6c 2c 76 61 72 2c 76 69 64 65 6f 7b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b
                                                                                                                                                                                                                                      Data Ascii: h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{border:0;font:inherit;font-size:100%;
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 2f 66 6f 6e 74 73 2f 4a 69 67 73 61 77 53 61 6e 73 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 4a 69 67 73 61 77 53 61 6e 73 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4a 69 67 73 61 77 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 4a 69 67 73 61 77 53 61 6e 73 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22
                                                                                                                                                                                                                                      Data Ascii: /fonts/JigsawSans-Regular.woff2) format("woff2"),url(/static/fonts/JigsawSans-Regular.woff) format("woff")}@font-face{font-display:swap;font-family:Jigsaw Sans;font-style:normal;font-weight:500;src:url(/static/fonts/JigsawSans-Medium.woff2) format("woff2"
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 47 54 2d 53 65 63 74 72 61 2d 46 69 6e 65 2d 42 6f 6f 6b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 47 54 2d 53 65 63 74 72 61 2d 46 69 6e 65 2d 42 6f 6f 6b 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 54 20 53 65 63 74 72 61 20 46 69 6e 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 47 54 2d 53 65 63 74 72 61 2d 46 69 6e 65 2d 42 6f 6f 6b 2d
                                                                                                                                                                                                                                      Data Ascii: rc:url(/static/fonts/GT-Sectra-Fine-Book.woff2) format("woff2"),url(/static/fonts/GT-Sectra-Fine-Book.woff) format("woff")}@font-face{font-display:swap;font-family:GT Sectra Fine;font-style:italic;font-weight:300;src:url(/static/fonts/GT-Sectra-Fine-Book-
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 74 2d 66 61 6d 69 6c 79 3a 52 65 64 61 63 74 69 6f 6e 5c 20 33 35 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 52 65 64 61 63 74 69 6f 6e 5f 33 35 2d 49 74 61 6c 69 63 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 52 65 64 61 63 74 69 6f 6e 5f 33 35 2d 49 74 61 6c 69 63 2e 6f 74 66 29 20 66 6f 72 6d 61 74 28 22 6f 70 65 6e 74 79 70 65 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 65 64 61 63 74 69 6f 6e 5c 20 32 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61
                                                                                                                                                                                                                                      Data Ascii: t-family:Redaction\ 35;font-style:italic;font-weight:400;src:url(/static/fonts/Redaction_35-Italic.woff2) format("woff2"),url(/static/fonts/Redaction_35-Italic.otf) format("opentype")}@font-face{font-display:swap;font-family:Redaction\ 20;font-style:norma
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 65 67 75 6c 61 72 2d 74 6f 2d 69 74 61 6c 69 63 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 31 32 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 30 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 69 74 61 6c 69 63 2d 74 6f 2d 72 65 67 75 6c 61 72 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 31 32 64 65 67 29
                                                                                                                                                                                                                                      Data Ascii: (0);transform:skewX(0)}}@keyframes regular-to-italic{0%{-webkit-transform:skewX(12deg);transform:skewX(12deg)}to{-webkit-transform:skewX(0);transform:skewX(0)}}@-webkit-keyframes italic-to-regular{0%{-webkit-transform:skewX(-12deg);transform:skewX(-12deg)
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 74 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 74 69 74 6c 65 2c 2e 63 69 74 2d 61 63 63 6f 72 64 69 6f 6e 3a 68 6f 76 65 72 20 2e 63 69 74 2d 61 63 63 6f 72 64 69 6f 6e 5f 5f 74 69 74 6c 65 2c 2e 63 69 74 2d 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 5f 5f 6e 61 76 5f 5f 6c 69 73 74 5f 5f 69 74 65 6d 20 2e 68 65 61 64 65 72 5f 5f 6e 61 76 5f 5f 6c 69 73 74 5f 5f 69 74 65 6d 2d 2d 61 63 74 69 76 65 20 2e 68 65 61 64 65 72 5f 5f 6e 61 76 5f 5f 6c 69 73 74 5f 5f 6c 69 6e 6b 2c 2e 63 69 74 2d 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 5f 5f 6e 61 76 5f 5f 6c 69 73 74 5f 5f 69 74 65 6d 3a 6e 6f 74 28 2e 68 65 61 64 65 72 5f 5f 6e 61 76 5f 5f 6c 69 73 74 5f 5f 69 74 65 6d 2d 2d 61 63 74 69 76 65 29 3a 68 6f 76 65 72 20 2e 68 65 61 64 65 72 5f 5f 6e 61 76 5f 5f 6c 69 73
                                                                                                                                                                                                                                      Data Ascii: t-accordion__title,.cit-accordion:hover .cit-accordion__title,.cit-header .header__nav__list__item .header__nav__list__item--active .header__nav__list__link,.cit-header .header__nav__list__item:not(.header__nav__list__item--active):hover .header__nav__lis
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 64 65 72 5f 5f 6c 69 6e 6b 2c 2e 74 2d 2d 69 74 61 6c 69 63 2c 2e 74 78 5f 5f 6c 61 6e 64 69 6e 67 2d 68 65 72 6f 5f 5f 73 75 62 6c 69 6e 65 2c 2e 76 77 73 5f 5f 6c 61 6e 64 69 6e 67 2d 68 65 72 6f 5f 5f 73 75 62 6c 69 6e 65 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 2d 69 6e 6e 65 72 2d 2d 69 73 73 75 65 20 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 70 72 6f 64 75 63 74 73 5f 5f 69 74 65 6d 5f 5f 74 69 74 6c 65 2c 2e 74 2d 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 63 61 72 6f 75 73 65 6c 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 74 69 74 6c 65 2c 2e 63 75 72 72 65 6e 74 5f 5f 6c 61 6e 64 69 6e 67 2d 68 65 72 6f 5f 5f 66 65 61 74 75 72 65 64 5f 5f
                                                                                                                                                                                                                                      Data Ascii: der__link,.t--italic,.tx__landing-hero__subline,.vws__landing-hero__subline{font-style:italic}.accordion__content-inner--issue .accordion__content__products__item__title,.t--bold{font-weight:700}.carousel__content__title,.current__landing-hero__featured__
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 73 73 30 31 22 20 6f 66 66 2c 22 6c 69 67 61 22 20 6f 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 34 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 68 65 72 6f 2d 2d 68 6f 6d 65 20 2e 68 65 72 6f 5f 5f 74 69 74 6c 65 2c 2e 74 2d 2d 68 65 61 64 6c 69 6e 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 36 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 68 65 72 6f 2d 2d 68 6f 6d 65 20
                                                                                                                                                                                                                                      Data Ascii: -feature-settings:"ss01" off,"liga" off;font-size:98px;font-weight:500;line-height:104px}@media only screen and (max-width:1024px){.hero--home .hero__title,.t--headline{font-size:66px;line-height:66px}}@media only screen and (max-width:768px){.hero--home


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      59192.168.2.549859142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC814OUTGET /TWDaDhaYV9cNaieAOf8lr83Z2ZzHknRyjjEJ1OKexEJBCeEC_qtnwikVckvH-k7AeUpz2YOv_roqraE-6BRfjzB3JixxxRJny58N2zP_xIXMtkSy1Q=s1100 HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC534INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 35 37 30 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 225704X-XSS-Protec
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 03 03 03 03 03 03 03 04 04 04 04 04 06 05 05 05 05 06 09 06 07 06 07 06 09 0e 08 0a 08 08 0a 08 0e 0c 0f 0c 0b 0c 0f 0c 16 11 0f 0f 11 16 19 15 14 15 19 1e 1b 1b 1e 26 24 26 32 32 43 01 03 03 03 03 03 03 03 03 03 03 04 04 04 04 04 06 05 05 05 05 06 09 06 07 06 07 06 09 0e 08 0a 08 08 0a 08 0e 0c 0f 0c 0b 0c 0f 0c 16 11 0f 0f 11 16 19 15 14 15 19 1e 1b 1b 1e 26 24 26 32 32 43 ff c2 00 11 08 04 4c 03 57 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 00 03 01 00 00 00 00 00 00 00 00 00 00 04 03 05 01 02 06 07 08 09 0a ff da 00 08 01 01 00 00 00 00 fa 73 24 a2 f3 cc be 53 9f 30 61 7c ad 2d 85 5e cc 48 da 92 67 74 66 b1 90 dc 8f 21 be b2 06 31 9c 86 0c 6c 00 06 03 32
                                                                                                                                                                                                                                      Data Ascii: JFIF&$&22C&$&22CLW"s$S0a|-^Hgtf!1l2
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: c0 2f a5 ff 00 4e 96 df 7d 20 6f 41 8d f4 df 19 d3 3b e3 6c 64 d4 d3 7d 77 c8 47 be 40 36 d7 6d 64 35 3d 35 f8 a5 f7 1f db 0d b5 d3 29 6e c4 22 d3 fc 45 f5 b3 f4 97 26 31 04 bf 9d 0f 39 fd a0 f4 0b d5 4e 6f bf f7 63 da 57 e4 93 90 f4 67 d5 ee 43 bd f7 1f de e6 8d f4 97 e4 87 a0 5f a1 ef 24 ed 0c 0f 67 31 7c fb e9 3d 98 f4 0f dc 9f 3c 6f 06 75 f5 33 d7 cf a6 bc af cf 5f 6d bc e9 e9 e7 82 2b 3d fa f4 af da df 61 3d 3b f0 0d 4f d1 ef 25 fa db e8 47 83 f7 f3 f7 bf de 7b df 1f 2c 7d 83 f6 a3 e7 a7 ab f4 5e 5e f7 ef d9 4f 0e fa 35 e1 bf 4c bd de f2 a9 d4 7d 1d d3 68 76 d7 68 36 f8 93 eb 2f e9 25 8d 96 31 f9 d3 f3 8f 2a ff 00 b6 a7 a8 de b9 7d 40 fa 2b 55 e2 ef 8a f2 fb ff 00 e5 1f 0d 7c f7 f2 af dc 8e 8a 19 cf cf 3d e7 df 6d f1 1e b0 3d a6 d8 97 d7 7f 83 1f 5f
                                                                                                                                                                                                                                      Data Ascii: /N} oA;ld}wG@6md5=5)n"E&19NocWgC_$g1|=<ou3_m+=a=;O%G{,}^^O5L}hvh6/%1*}@+U|=m=_
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: b1 7a 51 f1 87 ee a7 b1 fe a1 fc 58 fb 8f ed a1 ae c2 e4 3a ad b6 7e 26 fa d3 fa 49 55 88 d0 db f3 cb e7 0f b4 f4 9d 2c 32 fa a5 f1 4f eb ef b8 de b8 fc 6b f2 f7 d0 1f 28 78 d3 d0 ef 00 7d a0 f6 5e 38 a3 b0 af f9 89 e8 07 b1 1e ef 79 3a 8b c0 be 84 f4 3f 69 3c b5 3f a0 df 29 bd a9 f7 9e ef d6 7f 49 fc e5 ea 97 e9 1f c5 9f 02 fe aa fd 0d 9a 4c f8 8f f3 dd f5 27 e9 0c 72 b1 0f c6 4f 50 3e 89 fb 67 bf ac ff 00 38 bd 86 fb 72 ef e6 33 df 5f af fc bf 52 1e 94 7c 61 fb 93 ec 87 8b bf 3f 9e e7 f9 7c ea 7e 8e 8b 6f 0e c8 cc cf cd 6f 04 fd 7a b8 5d 8a dc fc 94 f2 47 d1 79 64 66 4f 06 7c e3 fa 09 e7 6e 7f 84 f9 fd eb 47 21 d3 7b 21 ef c7 99 19 8e 44 ed 56 d3 c2 3e 8d fa e1 c5 d8 79 67 db bf 7a 2c 77 81 8f 4f 3d 10 f1 05 af b2 9f 45 3d 7e f5 63 ec 07 13 f2 d7 dd df
                                                                                                                                                                                                                                      Data Ascii: zQX:~&IU,2Ok(x}^8y:?i<?)IL'rOP>g8r3_R|a?|~ooz]GydfO|nG!{!DV>ygz,wO=E=~c
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 4f 03 0b e4 a8 6f 9b 70 e8 22 87 5a 1e 9e ce 42 4d 76 c5 49 02 76 51 e6 be bd 3c d6 da e6 2a a8 d9 cc 71 c3 b5 75 05 6f 4b 55 b5 55 b2 d0 c1 a4 49 a9 36 6d d0 27 86 bf 59 ad e2 d2 e7 8b 9a 7b ad 1c 5b a8 76 78 a6 7e 68 6c 37 cc e6 ad ca 3f 20 35 bc 6d 2e d4 30 31 4f cf ba dc f6 88 3d cc 35 b7 43 26 18 ce 4a 78 cc 88 29 5d 0d 85 7b 98 90 a3 61 41 38 73 47 9a 2c 6d b3 16 39 4a 3a bc a7 56 f6 c4 db 1b f2 bd 0c 89 ed 7d 5a ad ae 92 37 4e 85 f4 f7 d3 b0 d3 ea 3f a4 ec 3b 14 76 66 d6 5b 62 26 72 c6 d2 69 4f 6d a2 5e 2d e9 1b b0 71 4b da d6 39 9e de 6d b5 9c 28 6b e1 8e 77 cc a8 95 5d a2 ca 25 b4 32 51 dc 2b 4c 2d 43 b5 6b 16 15 d5 e9 b0 c4 fa af 4d 6f 2d 87 37 2b 54 fa da 4d 1e 6b ef 34 8e cf 15 ec 8e cd 61 68 a3 17 12 31 2d 9e f0 b3 b3 2d 43 23 b9 6d 6c 39 36
                                                                                                                                                                                                                                      Data Ascii: Oop"ZBMvIvQ<*quoKUUI6m'Y{[vx~hl7? 5m.01O=5C&Jx)]{aA8sG,m9J:V}Z7N?;vf[b&riOm^-qK9m(kw]%2Q+L-CkMo-7+TMk4ah1--C#ml96
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: a9 aa a4 44 10 6d a6 00 00 00 00 00 00 00 18 f6 e3 cf ee f6 bd 85 e5 ed ef 5f 33 9b 2f c6 d1 f5 9d 17 3f af 79 b6 17 6b 6d d5 49 b5 1d 7f 92 b1 5f 44 35 81 85 50 43 2a f3 e9 52 cf 67 ce c5 45 68 85 25 92 09 57 f3 35 fe 39 f0 0a b4 88 24 b0 a4 51 63 4d 70 00 00 00 00 00 00 00 1b 7b 69 ec 33 7d df 5d d4 74 36 3d 0e 53 bd ae e5 3a b8 e9 3a 3b cd 9b 5a db 11 a7 a4 3a 6f 75 4e 21 2c 70 e9 04 75 b5 3b 46 97 1f 71 5d a5 54 95 a9 20 95 7c 7a 29 4b c3 7a c6 9d 2d 4e a9 c2 9c 70 ee b4 9a 18 00 00 00 00 00 00 00 09 3d c6 f3 37 54 ff 00 93 3a 8e c6 be ef a8 5e 2a d7 02 b6 f2 da 1c dd 6d a5 4d 82 8c 53 74 4a e5 2a f8 b4 50 46 0d 13 a6 66 0a 1d 4a 25 d4 a5 80 a3 71 7a 2e 07 d5 74 96 ad 85 05 a0 82 28 f1 a6 00 00 00 00 00 00 00 00 01 9f 74 fc bb 7f de da f6 56 1d 45 eb
                                                                                                                                                                                                                                      Data Ascii: Dm_3/?ykmI_D5PC*RgEh%W59$QcMp{i3}]t6=S::;Z:ouN!,pu;Fq]T |z)Kz-Np=7T:^*mMStJ*PFfJ%qz.t(tVE
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 00 00 00 00 00 00 00 00 00 f7 17 ce fd e5 ad 8f 4f d6 63 b0 eb 1c 96 6c cd 8d cc 67 31 f3 1b 23 16 8c 55 ed ca b1 25 23 bc e5 56 93 d6 d3 d7 f0 5e 0b f5 8d 25 16 43 10 eb a6 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 27 dc 07 6e ef fb 0b 4b 5e f6 c2 da c6 49 b7 dc c1 0c 9b 54 57 65 5a 45 2c 2b 24 a9 17 a1 4e 4a b9 d6 ad f1 85 4f ab 9e 13 86 b7 45 93 91 7d 0c 80 00 00 00 00 00 00 00 00 00 00 00 00 79 9b dc b6 7b 2e 83 a4 b9 e8 3a 5e 9d db b6 33 24 9a 91 c3 3c b4 0a d6 35 1e d5 eb d3 e2 ad be 75 56 36 e7 50 d3 80 e2 3d 57 f1 2a 6b c2 a2 f8 23 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 22 7b cd d1 5b 76 d6 9d c2 fd a7 41 6c d5 84 b2 c8 11 eb 21 40 bc f1 a7 5d 85 92 54 aa 55 05 24 a8 8b 90 ae e2 3d 3c f1 54 2a 27 88 74 d7 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: Oclg1#U%#V^%C'nK^ITWeZE,+$NJOE}y{.:^3$<5uV6P=W*k#"{[vAl!@]TU$=<T*'t
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 3a ca 7b cd d3 2d 70 94 de 3d ee 9f 89 9d f3 14 6b c9 0e ab 29 b5 69 2f 25 1e af c0 bf 2d e3 ca ae 0b 91 f9 ee 96 00 00 00 00 00 00 00 00 00 00 00 00 00 0d bd d0 f2 9f 53 da 74 fd 7d c3 b5 fe 49 53 ae 61 69 b0 b2 ae 31 59 ca f7 b3 cf 06 d0 ae cc 31 69 a2 8b 66 08 52 96 97 94 da 65 39 ae 22 83 96 f5 63 d6 90 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 37 b9 65 cf 93 fa 7e c3 6b 7b 07 ab 7b f6 74 72 3d b4 a7 c5 b7 13 d4 5a 6d 04 84 3b 69 1c 2c 44 9a 9b 47 50 da 91 51 d2 49 55 ca 71 5c af 1f e8 5f 2a 00 00 00 00 00 00 00 00 00 00 00 00 01 61 ef af 90 34 ea fa fe ba e3 a4 57 ca 1c bb 4b f4 56 f9 34 66 ba 55 34 ac ea e4 81 77 08 a5 52 19 20 89 3d f4 14 d2 a6 45 79 a5 b9 8e 2e 83 8d f1 27 a3 f8 00 00 00 00 00 00 00 00 00 00 00 00 03 da 2f 64 3a 65 7a ae c7 a1 ed
                                                                                                                                                                                                                                      Data Ascii: :{-p=k)i/%-St}ISai1Y1ifRe9"c7e~k{{tr=Zm;i,DGPQIUq\_*a4WKV4fU4wR =Ey.'/d:ez
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: b9 a6 72 ae c6 23 93 54 d9 18 8e af 1a 41 59 40 c7 33 53 51 1f 2b cc 69 cf a1 12 59 f1 9f 27 47 cc 53 57 e7 0e 58 dd 75 5d 5f 5f 63 6a d2 d7 bb 5b c9 d5 cd 3d db b7 ad d4 5d d5 ef 73 bb cd f1 77 9d ea 65 5e bd 15 ec 10 bc 9f 26 ed ed 7d d2 8e bd 99 10 b2 de 5d 75 91 6d 97 9e 55 65 d7 5d f4 c6 d1 ec ae 76 d5 7d e3 ce a8 2e a5 2c 6a ad 49 c8 e7 9a 4f 9c 8b 55 79 f9 63 51 aa f4 67 af e9 f4 ac b3 b7 92 1e 9a 35 2e 7a cb 3b 0b bb 27 a9 3c 80 e5 6b d1 71 7a 5e ee c2 17 7d 0f 3d 77 cd df 34 28 e4 90 a8 8d 9d a3 75 37 7a c5 be 36 7b 59 f3 b4 11 c5 32 ee e2 29 e1 86 7d a3 41 a8 19 58 16 d7 1b 90 55 6c 97 37 8a 9a ea 1d 2a 48 79 dd e8 e9 b3 84 eb e4 b6 dd 6d 0e b4 e8 f9 ff 00 20 73 f6 56 b6 bd 2c d7 37 14 fd 47 2f d1 d2 65 ad 6c ab 57 95 fe 47 c8 36 34 33 73 1d 9a
                                                                                                                                                                                                                                      Data Ascii: r#TAY@3SQ+iY'GSWXu]__cj[=]swe^&}]umUe]v}.,jIOUycQg5.z;'<kqz^}=w4(u7z6{Y2)}AXUl7*Hym sV,7G/elWG643s
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: e3 47 48 65 22 66 b6 55 ad 37 4e 78 e1 56 bd 46 a1 8e ed aa eb 99 e0 62 9a 47 71 55 73 72 9f 1f d3 d8 c1 0e 8d 52 71 9d b5 c4 31 c5 67 07 20 8e 11 e1 fb 3e c3 c7 fd 31 d5 78 ff 00 ae bf 8a 6e 59 d8 78 bf 22 b8 a5 45 d2 f6 74 e6 bb 4b 5f 62 53 5d d6 cf 79 59 5e e4 3a dc 5a 2b 4b 6f ba 12 b1 18 d1 04 12 4f 1a 4a 66 bb 4d 6e 36 af a1 d5 e9 56 a9 b2 b0 4f a8 d9 79 27 8d bd e5 86 78 18 9f 0a 61 a5 97 d5 c3 6d 26 a4 92 ba bf c7 ee c5 27 79 4f 72 e3 ac cf ac 13 a1 47 cf 77 94 f7 54 3d 2b b4 31 e9 9a fb 68 6f ab da c4 da ae bb 0e a5 24 f2 51 b4 f2 36 d2 69 0c fa 8a 48 e6 2b 23 76 ba bb 4b ea c1 54 fa 2a f7 69 b9 b6 5c b4 4f 2b 75 2e 6f 10 c6 9a 3e b4 eb 6f 5d 67 59 05 8b 1b 23 33 14 3a f1 35 7d 3a 9b 5a bb 69 4d cd bf d5 36 9c 72 51 50 5a f5 f6 2b 52 dd ad cf b2
                                                                                                                                                                                                                                      Data Ascii: GHe"fU7NxVFbGqUsrRq1g >1xnYx"EtK_bS]yY^:Z+KoOJfMn6VOy'xam&'yOrGwT=+1ho$Q6iH+#vKT*i\O+u.o>o]gY#3:5}:ZiM6rQPZ+R


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.549860142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC803OUTGET /iKWskP71GqflssrKf0wqImr1VkHXd0YfZDm4e5SyObR1O9TwoaVxXQlI1xoUmo8IS4UWfNNKHQgXrgKToyJzaAdRjHZ0xmEwB2Cx_p4=s1100 HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 34 36 38 39 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 646897X-XSS-Protec
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 56 00 00 04 4c 08 02 00 00 00 15 d4 95 4f 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec bd c9 ef 2d 4b 72 df f7 8d cc aa 33 fd 7e e7 37 ff ee fc ee 9b 87 9e 48 36 45 8a e2 64 8a b4 29 c8 30 6c 03 5e 18 f0 c2 5c 78 a3 85 f5 17 78 67 c3 1b c3 2b c3 e6 c2 2b 6f 0c 18 36 60 c0 1b 43 b2 60 0a 16 24 d3 12 29 5a 14 bb fb 75 bf 7e af df 78 e7 fb 9b cf ef 4c 55 99 19 5e 64 66 54 54 9d 73 ee bd af 4d c2 06 f4 0e c8 d7 bf 7b e2 64 e6 a7 22 23 23 a3 aa a2 a2 e8 bd c3 37 9e 85 4b 03 f2 08 f7 ec c1 3d 7b 14 c0 00 0c cc 3f af 3e 0e 00 01 0b b8 5f 29 df 1a 50 c9 00 80 8a dd a9 bf 8a 7f 07 f0 b1 dd 89 22 02 5d 87 f9 45 98 12 08 80 85 39 b4 e3 82 2c 00 02 66 a1 3a 0d 13 03 62 a0 4f c5
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRVLOsBITO IDATx-Kr3~7H6Ed)0l^\xxg++o6`C`$)Zu~xLU^dfTTsM{d"##7K={?>_)P"]E9,f:bO
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: cb 43 bb 2d da 3b f7 d7 53 5e 44 73 dd 35 a3 71 36 7e 8f 70 e6 27 35 fb d8 f3 d8 0c 77 cd 16 67 86 27 fe 42 96 ed a1 1d 0f a9 27 ee e2 91 3b 8b 22 8f f0 5a 71 84 c4 d0 ac cd 8c 77 28 0c a7 7e 12 fd 43 74 1d 87 76 4c b9 87 53 3f 71 99 41 af cd 9a fd d3 cc 00 e0 d0 8e c5 7d 79 84 c7 ee 5c 18 5e cf d6 45 a0 49 98 5f 66 f7 15 10 ee 29 bc 13 7f a5 d7 e6 81 1d 67 ed d1 99 9f cc 12 5e 6b 6d 6a bc 0e 43 47 45 f7 8a 23 59 4a 7a 6d 7a 84 fb c5 b1 88 9e fb cb bc 36 31 a0 f2 d0 8e 05 ef d4 5f cd b9 8a 0c fb 66 7b cb 0c 56 19 3a 33 58 b3 7b ea 2f 57 55 44 a0 cb 30 9d 84 79 d6 03 df cf d6 45 a0 a7 ee c2 21 f5 36 a4 de 81 62 10 bc 00 3e 34 db a3 cc e0 d8 9f fa 89 47 88 ad f6 cc d6 76 56 51 c5 ee 99 62 38 b2 3b 3d 2a e2 df 9d 19 bc 9b 17 a0 56 51 c7 47 11 e8 99 bf 88 36
                                                                                                                                                                                                                                      Data Ascii: C-;S^Ds5q6~p'5wg'B';"Zqw(~CtvLS?qA}y\^EI_f)g^kmjCGE#YJzmz61_f{V:3X{/WUD0yE!6b>4GvVQb8;=*VQG6
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: ed 27 61 c8 38 f6 73 76 04 9a a3 26 82 1e a8 86 5f b0 23 d0 02 ae 83 37 e3 da 83 65 d2 c5 f9 0b 43 00 8f 28 a8 83 a5 19 d7 d1 05 c5 ec 05 1d de 54 70 4b f6 89 21 bb 94 f8 47 05 5f 37 a2 8c 47 04 20 6e 25 29 bc 91 ed 0c 49 14 55 b4 43 81 a2 fb 4e 66 b6 c6 85 66 93 56 ab 8c da 93 de da bb bb db ba 0e 96 36 84 16 ad f8 81 bb 3b 7e 23 a2 ef 1f bf bf 47 5b b1 8b d3 30 b9 c8 e9 38 0e e1 dd e2 36 e5 de 27 61 5e c3 13 c0 40 09 3b 36 c3 a8 11 02 26 7e be 64 47 04 66 8c 4c 7f 64 72 de 0f 87 ab 30 f7 08 04 30 63 68 7a 5b a6 9f d2 71 38 9c fb 6b 43 04 80 19 63 3b 94 f4 8b c0 7c e6 27 51 14 98 8f 8b 1d d9 24 e6 a1 9a 86 65 1c a8 24 bb 63 47 79 e5 e3 ca cf ab cc b0 65 fa c3 cc e0 39 4c 14 c3 c8 f4 46 99 c1 b1 bf f4 53 4a 8e 08 db a6 61 68 e3 f1 51 d1 a4 2d ce c2 72 16
                                                                                                                                                                                                                                      Data Ascii: 'a8sv&_#7eC(TpK!G_7G n%)IUCNffV6;~#G[086'a^@;6&~dGfLdr00chz[q8kCc;|'Q$e$cGye9LFSJahQ-r
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 7a c8 0c 56 d2 6c 5b 0c 6d 15 f9 3c 83 f1 c7 5a 45 11 0f a0 78 96 59 b4 f0 a2 8a d8 c0 44 3b 89 03 05 e6 73 9e c9 4a eb a1 f0 94 b2 80 e7 a8 ae 53 9c c7 47 54 94 54 48 92 72 c5 f5 05 cf 0d a8 62 7f c7 1e 46 51 3c 4d 9c 61 b9 e0 3a 9e 81 dd c4 6e 1c 8b 40 15 d7 27 61 da a7 22 8e 7b 87 4c 6c 65 60 3c c2 39 cf 2d 08 80 05 69 86 6b 5e 2c 91 0e f6 98 ca 12 65 c8 a2 05 d7 57 3c 27 d0 92 fd 3d 7b 24 0c 35 fc 14 cb 98 0d 5d c1 df a6 03 11 19 ae 4e c2 ac 4f 36 4e c4 5d b2 4d 2b 76 27 61 3a a0 82 c1 43 94 25 8a 3c 50 a3 22 0f 1e 70 bf a4 52 12 a5 67 58 ce b8 22 d0 82 dd eb f6 86 f4 56 c0 5d f3 c2 21 00 58 b2 bf ab 54 44 4c a7 3c eb c1 02 28 61 0b c5 b0 cc 2a 62 f0 18 2c 0c 71 c9 c4 75 11 35 a6 4d a5 66 27 96 56 72 a1 6d b2 66 97 7d ba 5e 9b f1 fc 58 16 a0 35 30 45
                                                                                                                                                                                                                                      Data Ascii: zVl[m<ZExYD;sJSGTTHrbFQ<Ma:n@'a"{Lle`<9-ik^,eW<'={$5]NO6N]M+v'a:C%<P"pRgX"V]!XTDL<(a*b,qu5Mf'Vrmf}^X50E
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 2b 30 20 5e a4 64 5f 10 33 50 b3 37 44 71 ae 62 92 d3 12 de 80 3c 07 39 33 8b 81 4b 40 58 b2 b3 64 16 ec 94 09 11 81 3c 87 25 9c 01 2d d9 23 a7 fe 44 d1 82 e3 dd 1c b6 30 ba 15 c0 0b f6 05 71 00 97 30 24 b1 3e 91 43 ea cd 71 00 b8 c9 cc 20 f2 e0 25 7b 4b 14 93 51 34 83 cb 0c 0b 6e b2 e8 22 ff 82 1d 28 ce 6f d1 6a 45 98 b3 8b 39 31 25 db 86 01 04 20 aa c8 29 3d 00 20 32 3e ab 68 c1 8e 48 1f 11 1c 42 bc 8d be 48 d7 57 ba 0c 01 6c 98 b4 08 40 54 51 60 0e ad 34 14 d2 e6 6a 5a 33 9b 12 89 b2 d1 36 0b 2d db a4 36 d7 ee 4a 07 60 10 cf 93 92 88 94 25 cb f9 6e 6e c5 12 bb 18 70 87 41 ef 1f 6d 9b 64 29 9f d1 b1 49 11 99 3c 71 2b 78 ab 47 84 66 2c b5 64 00 62 e6 b0 21 cb 56 9a 84 95 d3 a4 a0 22 42 42 9c 8e 35 2a 22 22 ed 19 94 0b 6d f5 b6 89 01 49 0f b1 db 20 bd 45
                                                                                                                                                                                                                                      Data Ascii: +0 ^d_3P7Dqb<93K@Xd<%-#D0q0$>Cq %{KQ4n"(ojE91% )= 2>hHBHWl@TQ`4jZ36-6J`%nnpAmd)I<q+xGf,db!V"BB5*""mI E
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: d8 0e 6c 66 b8 e6 79 c4 63 60 0b 7d cd 70 1d 96 8b cc 30 40 99 6b ed 12 c0 cf f8 4a 18 f6 68 4b 33 88 8a 02 f8 8e 1d ca c1 ae a8 68 bf 97 f1 ae d6 ab 28 06 10 0b 29 81 3b 52 2a 0a e0 e7 7c 25 d7 f0 0f 68 ac 93 f7 ff 59 fd e9 36 f5 00 cc b8 fe 9d e2 03 9b 8a 55 c2 07 fe a9 7f 12 63 bb 39 bb df b4 ef f6 a8 8c d8 d7 ee f4 53 7f 52 90 61 f0 98 06 37 cc 5e 4c 43 21 d0 33 7f f1 a9 7f 5e 92 75 08 af 9b 43 29 89 1c 10 1e d7 e7 67 3c 8d d9 84 df 29 ef ed 98 94 30 ce e0 3f ad 3f dd a2 1e 80 29 57 bf 5b 7c 3b 3f 39 81 3a f8 8f dc 03 49 85 f9 ed e2 7d 19 e8 ca cd 3e cb e5 a9 77 68 78 b3 dc 97 32 9b 4f fc d9 a7 fe a4 24 e3 10 de 32 c7 37 6c b2 07 8f f0 a8 3e bb e0 19 a5 b2 cc fb 1a ef 4f eb cf 63 3a 4e cd fe 5b e5 dd 5c d7 14 cb e0 3e 74 4f 84 e1 77 8a 6f 49 fd e7 73
                                                                                                                                                                                                                                      Data Ascii: lfyc`}p0@kJhK3h();R*|%hY6Uc9SRa7^LC!3^uC)g<)0??)W[|;?9:I}>whx2O$27l>Oc:N[\>tOwoIs
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 2b d3 24 8e a8 33 83 ed 4d 61 ad 0b 4d 52 a3 b0 d7 1a 9e 56 11 75 6d b2 e5 0c db a2 d6 40 68 29 9c 57 44 d4 8c d0 be ad 4c 2b 78 9d 05 d8 f6 d5 5d 15 29 3d 30 40 25 4c 7c 76 d5 82 98 c5 19 c6 a7 fa 0c e5 44 26 e5 3a 1a 17 da 23 ab 6e 2f 12 c0 96 a8 88 65 d4 88 94 87 27 06 4a b2 45 e3 a3 1a f7 15 7d 54 74 9e b9 55 74 44 24 ce 73 d5 8d 1b 32 05 1b 02 95 e9 a6 b6 30 c0 80 62 c2 4f 68 79 f8 c8 90 9e f5 31 44 22 d2 0c 1d 3c 66 2a b2 d7 cd cb 46 87 37 e9 b9 e3 0e 03 a7 0c 3f 03 20 5e 83 d4 78 0d 43 f6 fc 9c 6d 43 5b d1 86 15 ad 8d bf 65 42 ab f1 03 e5 d6 6d 51 c7 f0 a0 e7 a2 6d 2a 0d 43 36 bc 3c 16 b5 2c d9 00 1c c0 9c d3 6b b2 a7 a3 6c f1 ac ae 70 92 0c d0 59 75 8d 49 e7 ef 95 73 27 b4 7f 00 45 9c 45 a2 9a 26 94 5c e9 50 7f 08 ad 2f 59 0d d4 62 d0 a9 30 ed 26
                                                                                                                                                                                                                                      Data Ascii: +$3MaMRVum@h)WDL+x])=0@%L|vD&:#n/e'JE}TtUtD$s20bOhy1D"<f*F7? ^xCmC[eBmQm*C6<,klpYuIs'EE&\P/Yb0&
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: d0 0c 07 26 e6 93 20 86 c8 3a bc d1 03 b5 0e 96 9d 29 18 02 f5 00 00 20 00 49 44 41 54 8e 7c 2a b8 b9 30 c0 ef 52 64 e0 02 d6 67 cf b6 ea 42 5b e1 4d cb 3f 6c 8c 1f fc 86 f8 a1 13 de 40 d9 c3 0b c2 1b 03 da 1c de b4 42 0b fa fe f1 fb fb 66 9b 63 42 89 bf 7a ec cf 63 76 61 cd fe 17 7a 6f 88 51 7e e5 9e 5f a6 fa 8d d8 a6 c1 eb c5 b1 64 ea 5c fa d9 82 ab c8 b0 6d 86 23 d3 8f ca f4 1c 2e c3 d4 e5 c7 04 47 a6 bf 6d 86 51 14 5f 1c 2e 67 a2 bb 76 ab af 72 66 9f fb ab ec b3 c2 cd 62 5f 4e 95 e7 61 39 09 73 a4 cd b2 dc 6b 6a 27 d2 85 9f 2e d3 b3 05 3c 36 c3 61 c3 e0 2f c3 4c 18 b6 cc 60 cb 0c a2 a8 66 77 e6 af c5 9d ed d9 91 64 13 7a f6 27 19 8f c1 b7 0a 79 a7 32 cd c2 e2 3a 2c d0 e0 ed 09 c3 b9 bf ae 92 53 e6 1e 95 bb 76 44 40 3c d8 cb 30 cb 79 bb 2d 15 55 ec ce
                                                                                                                                                                                                                                      Data Ascii: & :) IDAT|*0RdgB[M?l@BfcBzcvazoQ~_d\m#.GmQ_.gvrfb_Na9skj'.<6a/L`fwdz'y2:,SvD@<0y-U
                                                                                                                                                                                                                                      2023-11-29 23:12:07 UTC1252INData Raw: 74 ae 7b ec e1 ab 54 ac 32 04 1a 94 68 4a 43 07 0e 4b ae 0d 4c 05 67 60 a2 88 40 0e c1 c1 2f d9 11 a8 86 37 30 f1 a5 6d 04 2a 50 cf b9 ee a3 40 2c 3a 45 a9 55 2c dd b9 cc 95 ab 2d 4c 89 42 6a 2f 3b f6 b9 34 74 08 b1 5a 72 16 05 84 88 b7 84 b3 8a a1 86 af 33 79 05 2f 03 45 85 cc 50 f7 b9 60 70 01 6b 49 b7 72 11 2f fe 53 0d 44 0c 5e c0 59 36 1e 81 81 b2 29 47 6c e4 60 97 ec 2c ac f4 56 91 ab 73 25 f3 aa 8d 67 41 73 d4 3d 2e e2 39 9f 25 ab 44 f5 3c e3 f5 c9 ea 83 d5 2a ea c1 5a 18 79 8d 55 40 08 f9 dc 91 39 fd 38 4e 7a 40 0c b1 d0 36 15 a2 6c fc 0c 10 1b 03 b2 20 ce 37 a0 b3 a9 b0 4d f9 49 62 93 c8 ef cb 02 b1 d1 56 24 66 cc 6d d7 61 d2 92 61 5a 61 70 20 cf 39 05 87 41 d4 30 20 17 28 16 ff 20 01 04 ab 77 76 19 90 51 03 39 04 9b 7f d3 61 88 26 ad f4 90 06 ea
                                                                                                                                                                                                                                      Data Ascii: t{T2hJCKLg`@/70m*P@,:EU,-LBj/;4tZr3y/EP`pkIr/SD^Y6)Gl`,Vs%gAs=.9%D<*ZyU@98Nz@6l 7MIbV$fmaaZap 9A0 ( wvQ9a&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      61192.168.2.549863142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC802OUTGET /Ai8w7NbQXpUMldTgbEIZa2qGlPWXn4WcMjA2byCCWrSB-ggAmYkjWXHNdtsbTHyqMr8zJe0crYs-DXASgTlBVVaZBpmk_0iJmmfEhw=s1100 HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC534INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 38 35 39 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 278591X-XSS-Protec
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 04 4c 03 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 07 08 09 00 05 06 04 0a ff c4 00 59 10 00 02 01 02 04 03 06 03 06 04 05 02 04 01 00 1b 01 02 03 04 11 00 05 12 21 13 31 41 06 07 08 22 51 61 09 14 71 23 32 81 91 a1 f0 15 42
                                                                                                                                                                                                                                      Data Ascii: JFIFLV"Y!1A"Qaq#2B
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 80 29 c2 a7 00 61 c6 5f 00 54 18 f4 71 77 df 7d b7 17 b6 12 48 ba e3 10 73 27 00 16 1f bd ed 81 18 c6 71 6c 1a 9d f6 23 00 5e 7c cf d3 fb 60 b2 b9 c1 82 f5 c0 85 c0 00 3b 63 18 6d cb f7 ed 8c 36 eb 82 da d8 0c 03 97 3c 64 83 06 07 06 d5 b6 01 1b 60 00 c2 8b 4e 4d f0 55 1f d7 00 68 86 fd 47 d3 05 7e 7c c9 1e f8 53 6f 5d f0 4e 07 4f a1 c0 19 e5 c0 24 86 f8 3b 26 fc c0 fa fb 60 18 e0 14 66 04 0e 9c f9 e0 8f c8 6c 2d 81 57 be c7 03 34 1c f7 04 74 b7 d3 00 59 fd ff 00 01 fd f0 50 c4 5b d3 fa 63 10 ed bf b6 ff 00 40 76 c6 01 f9 60 0c f3 9b 9f 46 c1 14 e0 09 1d 70 2b 18 3d 70 0a 16 df e9 e8 3f 7b e0 5e d6 f4 db f3 df af e1 82 42 9c ff 00 77 c1 4c 7f 4d ff 00 31 d7 00 a3 54 1b 7b 74 f6 1e 98 22 9f 7b 60 57 96 0b 71 80 3e b1 d3 05 d5 82 98 fd 30 3a 36 1e b8 0c 27
                                                                                                                                                                                                                                      Data Ascii: )a_Tqw}Hs'ql#^|`;cm6<d`NMUhG~|So]NO$;&`fl-W4tYP[c@v`Fp+=p?{^BwLM1T{t"{`Wq>0:6'
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 8e e0 ad 56 64 00 90 b3 29 96 13 aa 23 ca 10 45 3d c2 27 f2 b6 ef b9 d4 cd b5 b9 0a 5f 83 bd 0b d6 54 23 4f 57 0d 0a a4 26 96 78 ea 61 96 a6 69 5b 57 cc c7 34 72 52 69 8d 13 cb c3 2a 0b 13 7b 93 6d c2 a6 a2 61 6b 5c 1b 9f 50 36 f5 f6 fa 60 a8 dd 0e dc ff 00 4e 7f 52 3f 5b e2 e7 f3 0f 83 96 42 cd 19 4a 8c c2 34 5f f3 23 e2 c6 cb 2e db 12 cf 09 78 cd f7 ba b2 83 e9 85 33 1f 83 ae 40 dc 30 b3 e6 29 a7 ef da 64 71 31 20 80 64 d5 13 05 d2 c3 51 e1 70 f0 14 b7 20 22 c2 d6 3f 81 db f3 e9 e9 82 c8 9b 7e 3e df a0 be 2e 42 1f 83 0e 49 a5 43 57 e6 ba c0 17 65 92 8d 41 24 1b d8 35 19 16 b8 3d 2f 6b 5c 92 49 3e 8a 1f 83 2e 42 a1 af 59 9a 39 3b 02 d2 d2 83 19 de e5 78 74 88 09 3c 8e b0 c3 6e 43 7b 85 34 5b dc 7a f4 fd 77 da d8 00 c3 9d b6 ea 2f fd f1 72 14 1f 06 7c 90
                                                                                                                                                                                                                                      Data Ascii: Vd)#E='_T#OW&xai[W4rRi*{mak\P6`NR?[BJ4_#.x3@0)dq1 dQp "?~>.BICWeA$5=/k\I>.BY9;xt<nC{4[zw/r|
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: fe b8 01 07 05 2d 83 0c 15 97 00 65 90 75 04 fa ef b1 f4 3f 51 d3 1d 2d 17 78 b5 2a ef 32 cc e6 66 81 a0 32 bf 9e 55 89 d4 21 58 99 af c2 b4 63 42 ba 59 94 33 58 82 6f 8e 5c 0c 2b 23 01 b0 de ff 00 be 98 0e fb b2 b9 95 18 33 23 bb a5 29 34 92 4b 13 47 19 ab a9 10 cb a2 58 29 e6 52 38 01 92 69 1c 9b d9 c2 ae ab 69 04 1f bd 0c fc 55 b4 95 b6 8b ed aa 5c 20 2c a2 af 83 14 71 c5 0c 6f 0c 63 40 45 85 63 01 d7 9b 6a e7 cc b7 71 fe ff 00 5c 2b 0c e5 4a 90 77 1f 42 79 5b af b6 d8 0d f3 d0 46 94 aa e5 d2 49 a6 66 4e 1d fc f4 ab 1b fd e2 bc cb 49 61 62 7f 97 f5 e7 a4 1b 9b f5 fd 0f ae 3d 22 a7 ca 46 8f 39 7b eb eb a6 c4 68 b7 2b 12 75 5f 9d f1 e5 29 eb 80 e8 fb 30 f1 aa cc ce 22 66 68 9a 24 8e 40 df 7e 65 29 c7 5b ed ae 20 4b a1 e8 e1 0f 4d f7 7d e4 77 89 15 44 74
                                                                                                                                                                                                                                      Data Ascii: -eu?Q-x*2f2U!XcBY3Xo\+#3#)4KGX)R8iiU\ ,qoc@Ecjq\+JwBy[FIfNIab="F9{h+u_)0"fh$@~e)[ KM}wDt
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 30 67 60 79 0c 15 0f be 07 00 1a 70 51 19 c1 c7 3c 00 6d f7 27 00 57 27 06 b5 b0 63 84 af 80 14 9b a7 2b e1 56 b5 b9 ef 84 e4 c0 46 bb f2 c0 1e fb 5b df 04 74 b6 14 8d 8d b7 c3 f9 e0 d7 c2 ec bd a2 cc 96 9a cc b4 b0 85 96 b2 75 b7 d9 42 49 d3 1d c9 16 79 8a b0 56 1b d9 5b d3 01 d0 78 3b f0 35 57 da 27 e2 dd a9 b2 e8 9a d5 15 44 79 da c3 ce 94 aa 41 49 08 df 73 7b 11 6d f7 02 eb fb 90 f0 f1 96 e4 74 e6 9b 2e a6 10 21 3a 9d b5 49 34 f2 b7 57 92 59 1d 9c df a2 5c 28 1b 05 03 6c 74 7d dc 77 6f 49 97 52 53 d1 52 42 90 d3 d3 46 a9 1a 2a a8 3e 55 0a 64 90 81 77 9e 4b 6b 92 66 bb c8 e5 99 99 8b 12 58 1f 1d 1e 33 e3 ec e5 22 70 84 73 66 15 37 5a 78 18 92 23 45 52 7e 62 65 07 53 24 6d a7 a8 24 90 2e 2f 7c 03 e9 de 77 7a f4 59 5d 3b d5 57 54 47 4f 0a e9 1a a4 20 16
                                                                                                                                                                                                                                      Data Ascii: 0g`ypQ<m'W'c+VF[tuBIyV[x;5W'DyAIs{mt.!:I4WY\(lt}woIRSRBF*>UdwKkfX3"psf7Zx#ER~beS$m$./|wzY];WTGO
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: ac c4 95 00 0e 43 01 41 94 b9 a3 47 ab 43 15 d6 85 1a c6 da a3 7b 6b 43 ff 00 4b 5b 71 8f 39 f4 c2 af 4f b0 36 38 4a 43 7b 1f 7e 5d 70 01 ab d4 60 e3 70 6d d7 a7 d3 19 14 bb 9d b5 13 60 2f bf f5 c1 da e3 60 37 1c fd 7f 3c 02 12 f4 db 06 88 fa 0c 61 92 f7 38 00 2d d0 ef 80 52 46 23 91 c6 60 84 63 30 0a 70 ae 7d 4e f7 b7 41 eb 82 b0 ff 00 8f 7c 29 1b 7a 6c 40 df 04 8d b9 5f eb b6 fb 60 0b 2b dc 0b f2 c2 b4 ca 2f f8 63 1b 48 b6 dc f7 b8 3e fd 7d f0 6d 2b ce e4 ff 00 6c 02 5c 2d ed 85 28 90 13 be fb e0 eb 4c 41 1d 09 eb ed ff 00 6c 67 07 d0 dc 02 37 e5 b0 da f8 0e d7 b9 2c a4 c9 9a e5 b1 12 14 4b 5f 48 08 3c 87 f8 a8 cd 8f bd 85 80 f5 23 1f 4a 51 b8 16 1e 83 48 db d2 c3 f5 b6 3e 69 bb a7 9c 0c cf 2d 7d c9 19 85 19 f3 1e 76 aa 88 d8 95 dc 0f 71 be 3e 96 93 70
                                                                                                                                                                                                                                      Data Ascii: CAGC{kCK[q9O68JC{~]p`pm`/`7<a8-RF#`c0p}NA|)zl@_`+/cH>}m+l\-(LAlg7,K_H<#JQH>i-}vq>p
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 81 8e 5b 6f 83 31 3c bf 3d af b7 b1 eb 82 2a 6d 80 7d 7c 1b f8 8f 9f 21 cd 60 a8 89 94 c3 3b c7 4f 57 1b fd d7 a6 79 57 53 df f9 5e 2b b3 ab 1e 84 8d af 71 f4 39 0c ea c0 32 90 ca 40 2a 41 ba b2 38 f2 90 46 c4 10 6e 31 f2 da 00 b1 bf 3d bf 2e bf 4c 5c 47 84 7f 89 76 49 06 51 41 49 99 d6 ca b5 b1 46 22 90 b5 3d 43 a7 94 90 9a a6 48 cc 7f 70 0d cb 7f 4c 07 2b f1 8f f0 fd aa 2a 5c f6 20 35 43 a6 8a b2 cb 6b c5 23 93 4d 39 6e 7a 92 47 31 58 f4 74 b1 f2 e2 a8 db f7 f8 6d 8b 9a f1 5f e3 87 b2 f9 ae 51 98 65 c9 5e 1e 59 a9 99 a2 fb 29 82 19 51 af 10 12 b2 70 c4 9a d4 10 b7 bd ac 6d 63 8a 7d ec a7 65 a5 ab a9 a7 a4 88 03 3d 54 d0 41 12 b1 d2 0c d5 52 24 51 06 36 24 06 77 52 48 06 c0 de c7 01 a5 be 03 55 b1 2c ff 00 fc 16 9d a8 ba ff 00 83 8a cc 57 7e 3c 76 1a ef
                                                                                                                                                                                                                                      Data Ascii: [o1<=*m}|!`;OWyWS^+q92@*A8Fn1=.L\GvIQAIF"=CHpL+*\ 5Ck#M9nzG1Xtm_Qe^Y)Qpmc}e=TAR$Q6$wRHU,W~<v
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: c6 b7 55 27 5a 16 d0 4f 10 f9 42 01 70 41 27 50 b0 b8 43 a9 62 f4 b1 d8 6e 3a 5b 9f e5 84 56 3c 3a bd ee f7 4c 72 b9 6a 68 eb 51 e2 cc 22 78 8a 44 ae b3 d3 8a 79 97 56 83 29 55 7e 2a 0d af 6d f6 f7 c7 19 d8 ee ef 6a ab 66 5a 6a 4a 69 aa 6a 1e f6 86 14 69 24 5f 30 05 98 28 b2 20 24 5d d8 85 17 17 23 01 cf bc 07 d0 e0 d0 af a9 c4 f2 ee 83 e1 03 9d 55 a2 c9 5d 34 19 6a 90 08 89 b5 54 d4 db 7b eb 8d 1c 47 19 d8 5a cf 20 37 3b 0b 6e fb 8f 82 6d 25 96 f9 bd 45 ec 35 5a 9e 0b 6a bb 6a d3 d6 d6 22 c0 df 7b df a5 82 a5 16 e0 ed f8 7f 5c 10 e2 d4 7b 43 f0 4d d9 fe 5b 37 dc 01 c3 e3 53 8e 76 17 0e 63 61 cc de c4 1d b6 e7 88 a3 df 37 c3 87 b4 39 63 3b 7c 9b 57 40 a0 b0 9e 8a f5 0b a5 6f 72 f0 7f 9e ad 61 72 15 1c 0f f5 1c 04 5e 12 f4 1c 8e 31 93 0a 49 01 17 ba 95 2a
                                                                                                                                                                                                                                      Data Ascii: U'ZOBpA'PCbn:[V<:LrjhQ"xDyV)U~*mjfZjJiji$_0( $]#U]4jT{GZ 7;nm%E5Zjj"{\{CM[7Svca79c;|W@orar^1I*
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 7e 33 bb 3f 96 eb f9 bc d2 99 65 8c 1d 74 f1 38 a8 a9 d5 b0 d3 c1 87 5b ea f6 36 bd 8e e7 0c e3 7c 5c fb 31 e6 b4 95 84 0f ba 7e 52 4b 49 cb 96 f7 53 b9 d9 80 d9 4f a8 06 90 6a 2a 6e 4b 72 24 dc f3 2c c4 f3 25 8d d8 93 72 4d ce 0a 93 58 ff 00 7e a3 e8 79 e0 3e 89 fb a1 f1 a3 90 66 da 05 1e 63 01 9a 4d 41 69 a6 3f 2f 57 74 36 37 82 5d 2f 6b 91 62 01 0d d0 9c 3c ee d6 b9 b7 31 b8 bd ee 07 3b 0e 47 63 d0 63 e5 c2 0a f6 56 0c ac 55 81 04 3a 92 b2 2b 0e 4c ae a4 30 3e e0 fa 62 d6 3e 1b 7f 10 79 6a 64 4c 9f 37 9c 3c cd a5 32 fa 97 5b 33 90 9a 7e 5e 66 d4 03 36 c0 a9 f2 96 bd af b5 c0 77 3f 11 0f 87 f4 59 8c 12 e6 79 5c 0a 99 8c 23 5c d0 45 18 45 cc 61 55 b1 b2 82 80 54 22 85 21 ac da 82 69 b0 2c 08 a7 0a aa 72 a5 91 94 ab ab 32 b2 b0 2a c8 e8 6c ca ca 6c 43 03
                                                                                                                                                                                                                                      Data Ascii: ~3?et8[6|\1~RKISOj*nKr$,%rMX~y>fcMAi?/Wt67]/kb<1;GccVU:+L0>b>yjdL7<2[3~^f6w?Yy\#\EEaUT"!i,r2*llC


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      62192.168.2.549864172.253.122.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC566OUTGET /TWDaDhaYV9cNaieAOf8lr83Z2ZzHknRyjjEJ1OKexEJBCeEC_qtnwikVckvH-k7AeUpz2YOv_roqraE-6BRfjzB3JixxxRJny58N2zP_xIXMtkSy1Q=s1100 HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC523INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/jpegVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Thu, 30 Nov 2023 23:12:08 GMTCache-Control: public, max-age=86400, no-tr
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC729INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 03 03 03 03 03 03 03 04 04 04 04 04 06 05 05 05 05 06 09 06 07 06 07 06 09 0e 08 0a 08 08 0a 08 0e 0c 0f 0c 0b 0c 0f 0c 16 11 0f 0f 11 16 19 15 14 15 19 1e 1b 1b 1e 26 24 26 32 32 43 01 03 03 03 03 03 03 03 03 03 03 04 04 04 04 04 06 05 05 05 05 06 09 06 07 06 07 06 09 0e 08 0a 08 08 0a 08 0e 0c 0f 0c 0b 0c 0f 0c 16 11 0f 0f 11 16 19 15 14 15 19 1e 1b 1b 1e 26 24 26 32 32 43 ff c2 00 11 08 04 4c 03 57 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 00 03 01 00 00 00 00 00 00 00 00 00 00 04 03 05 01 02 06 07 08 09 0a ff da 00 08 01 01 00 00 00 00 fa 73 24 a2 f3 cc be 53 9f 30 61 7c ad 2d 85 5e cc 48 da 92 67 74 66 b1 90 dc 8f 21 be b2 06 31 9c 86 0c 6c 00 06 03 32
                                                                                                                                                                                                                                      Data Ascii: JFIF&$&22C&$&22CLW"s$S0a|-^Hgtf!1l2
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 41 8d f4 df 19 d3 3b e3 6c 64 d4 d3 7d 77 c8 47 be 40 36 d7 6d 64 35 3d 35 f8 a5 f7 1f db 0d b5 d3 29 6e c4 22 d3 fc 45 f5 b3 f4 97 26 31 04 bf 9d 0f 39 fd a0 f4 0b d5 4e 6f bf f7 63 da 57 e4 93 90 f4 67 d5 ee 43 bd f7 1f de e6 8d f4 97 e4 87 a0 5f a1 ef 24 ed 0c 0f 67 31 7c fb e9 3d 98 f4 0f dc 9f 3c 6f 06 75 f5 33 d7 cf a6 bc af cf 5f 6d bc e9 e9 e7 82 2b 3d fa f4 af da df 61 3d 3b f0 0d 4f d1 ef 25 fa db e8 47 83 f7 f3 f7 bf de 7b df 1f 2c 7d 83 f6 a3 e7 a7 ab f4 5e 5e f7 ef d9 4f 0e fa 35 e1 bf 4c bd de f2 a9 d4 7d 1d d3 68 76 d7 68 36 f8 93 eb 2f e9 25 8d 96 31 f9 d3 f3 8f 2a ff 00 b6 a7 a8 de b9 7d 40 fa 2b 55 e2 ef 8a f2 fb ff 00 e5 1f 0d 7c f7 f2 af dc 8e 8a 19 cf cf 3d e7 df 6d f1 1e b0 3d a6 d8 97 d7 7f 83 1f 5f 3d ec c1 9d 3e 4f 7c fb fd 2b f8
                                                                                                                                                                                                                                      Data Ascii: A;ld}wG@6md5=5)n"E&19NocWgC_$g1|=<ou3_m+=a=;O%G{,}^^O5L}hvh6/%1*}@+U|=m=_=>O|+
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 58 fb 8f ed a1 ae c2 e4 3a ad b6 7e 26 fa d3 fa 49 55 88 d0 db f3 cb e7 0f b4 f4 9d 2c 32 fa a5 f1 4f eb ef b8 de b8 fc 6b f2 f7 d0 1f 28 78 d3 d0 ef 00 7d a0 f6 5e 38 a3 b0 af f9 89 e8 07 b1 1e ef 79 3a 8b c0 be 84 f4 3f 69 3c b5 3f a0 df 29 bd a9 f7 9e ef d6 7f 49 fc e5 ea 97 e9 1f c5 9f 02 fe aa fd 0d 9a 4c f8 8f f3 dd f5 27 e9 0c 72 b1 0f c6 4f 50 3e 89 fb 67 bf ac ff 00 38 bd 86 fb 72 ef e6 33 df 5f af fc bf 52 1e 94 7c 61 fb 93 ec 87 8b bf 3f 9e e7 f9 7c ea 7e 8e 8b 6f 0e c8 cc cf cd 6f 04 fd 7a b8 5d 8a dc fc 94 f2 47 d1 79 64 66 4f 06 7c e3 fa 09 e7 6e 7f 84 f9 fd eb 47 21 d3 7b 21 ef c7 99 19 8e 44 ed 56 d3 c2 3e 8d fa e1 c5 d8 79 67 db bf 7a 2c 77 81 8f 4f 3d 10 f1 05 af b2 9f 45 3d 7e f5 63 ec 07 13 f2 d7 dd df 6b 9f cc 9c 37 ca 4f 75 fd bb cc
                                                                                                                                                                                                                                      Data Ascii: X:~&IU,2Ok(x}^8y:?i<?)IL'rOP>g8r3_R|a?|~ooz]GydfO|nG!{!DV>ygz,wO=E=~ck7Ou
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 5a 1e 9e ce 42 4d 76 c5 49 02 76 51 e6 be bd 3c d6 da e6 2a a8 d9 cc 71 c3 b5 75 05 6f 4b 55 b5 55 b2 d0 c1 a4 49 a9 36 6d d0 27 86 bf 59 ad e2 d2 e7 8b 9a 7b ad 1c 5b a8 76 78 a6 7e 68 6c 37 cc e6 ad ca 3f 20 35 bc 6d 2e d4 30 31 4f cf ba dc f6 88 3d cc 35 b7 43 26 18 ce 4a 78 cc 88 29 5d 0d 85 7b 98 90 a3 61 41 38 73 47 9a 2c 6d b3 16 39 4a 3a bc a7 56 f6 c4 db 1b f2 bd 0c 89 ed 7d 5a ad ae 92 37 4e 85 f4 f7 d3 b0 d3 ea 3f a4 ec 3b 14 76 66 d6 5b 62 26 72 c6 d2 69 4f 6d a2 5e 2d e9 1b b0 71 4b da d6 39 9e de 6d b5 9c 28 6b e1 8e 77 cc a8 95 5d a2 ca 25 b4 32 51 dc 2b 4c 2d 43 b5 6b 16 15 d5 e9 b0 c4 fa af 4d 6f 2d 87 37 2b 54 fa da 4d 1e 6b ef 34 8e cf 15 ec 8e cd 61 68 a3 17 12 31 2d 9e f0 b3 b3 2d 43 23 b9 6d 6c 39 36 22 5a 5a 7e 6e e6 7d 1a 82 dc 97
                                                                                                                                                                                                                                      Data Ascii: ZBMvIvQ<*quoKUUI6m'Y{[vx~hl7? 5m.01O=5C&Jx)]{aA8sG,m9J:V}Z7N?;vf[b&riOm^-qK9m(kw]%2Q+L-CkMo-7+TMk4ah1--C#ml96"ZZ~n}
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 00 00 00 18 f6 e3 cf ee f6 bd 85 e5 ed ef 5f 33 9b 2f c6 d1 f5 9d 17 3f af 79 b6 17 6b 6d d5 49 b5 1d 7f 92 b1 5f 44 35 81 85 50 43 2a f3 e9 52 cf 67 ce c5 45 68 85 25 92 09 57 f3 35 fe 39 f0 0a b4 88 24 b0 a4 51 63 4d 70 00 00 00 00 00 00 00 1b 7b 69 ec 33 7d df 5d d4 74 36 3d 0e 53 bd ae e5 3a b8 e9 3a 3b cd 9b 5a db 11 a7 a4 3a 6f 75 4e 21 2c 70 e9 04 75 b5 3b 46 97 1f 71 5d a5 54 95 a9 20 95 7c 7a 29 4b c3 7a c6 9d 2d 4e a9 c2 9c 70 ee b4 9a 18 00 00 00 00 00 00 00 09 3d c6 f3 37 54 ff 00 93 3a 8e c6 be ef a8 5e 2a d7 02 b6 f2 da 1c dd 6d a5 4d 82 8c 53 74 4a e5 2a f8 b4 50 46 0d 13 a6 66 0a 1d 4a 25 d4 a5 80 a3 71 7a 2e 07 d5 74 96 ad 85 05 a0 82 28 f1 a6 00 00 00 00 00 00 00 00 01 9f 74 fc bb 7f de da f6 56 1d 45 eb 1c 85 c0 f3 39 c5 3d 9f 4c d6 cb
                                                                                                                                                                                                                                      Data Ascii: _3/?ykmI_D5PC*RgEh%W59$QcMp{i3}]t6=S::;Z:ouN!,pu;Fq]T |z)Kz-Np=7T:^*mMStJ*PFfJ%qz.t(tVE9=L
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: ce fd e5 ad 8f 4f d6 63 b0 eb 1c 96 6c cd 8d cc 67 31 f3 1b 23 16 8c 55 ed ca b1 25 23 bc e5 56 93 d6 d3 d7 f0 5e 0b f5 8d 25 16 43 10 eb a6 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 27 dc 07 6e ef fb 0b 4b 5e f6 c2 da c6 49 b7 dc c1 0c 9b 54 57 65 5a 45 2c 2b 24 a9 17 a1 4e 4a b9 d6 ad f1 85 4f ab 9e 13 86 b7 45 93 91 7d 0c 80 00 00 00 00 00 00 00 00 00 00 00 00 79 9b dc b6 7b 2e 83 a4 b9 e8 3a 5e 9d db b6 33 24 9a 91 c3 3c b4 0a d6 35 1e d5 eb d3 e2 ad be 75 56 36 e7 50 d3 80 e2 3d 57 f1 2a 6b c2 a2 f8 23 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 22 7b cd d1 5b 76 d6 9d c2 fd a7 41 6c d5 84 b2 c8 11 eb 21 40 bc f1 a7 5d 85 92 54 aa 55 05 24 a8 8b 90 ae e2 3d 3c f1 54 2a 27 88 74 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 01 d9 fd 08 67 a6 ed 2d ef da
                                                                                                                                                                                                                                      Data Ascii: Oclg1#U%#V^%C'nK^ITWeZE,+$NJOE}y{.:^3$<5uV6P=W*k#"{[vAl!@]TU$=<T*'tg-
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 9f 89 9d f3 14 6b c9 0e ab 29 b5 69 2f 25 1e af c0 bf 2d e3 ca ae 0b 91 f9 ee 96 00 00 00 00 00 00 00 00 00 00 00 00 00 0d bd d0 f2 9f 53 da 74 fd 7d c3 b5 fe 49 53 ae 61 69 b0 b2 ae 31 59 ca f7 b3 cf 06 d0 ae cc 31 69 a2 8b 66 08 52 96 97 94 da 65 39 ae 22 83 96 f5 63 d6 90 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 37 b9 65 cf 93 fa 7e c3 6b 7b 07 ab 7b f6 74 72 3d b4 a7 c5 b7 13 d4 5a 6d 04 84 3b 69 1c 2c 44 9a 9b 47 50 da 91 51 d2 49 55 ca 71 5c af 1f e8 5f 2a 00 00 00 00 00 00 00 00 00 00 00 00 01 61 ef af 90 34 ea fa fe ba e3 a4 57 ca 1c bb 4b f4 56 f9 34 66 ba 55 34 ac ea e4 81 77 08 a5 52 19 20 89 3d f4 14 d2 a6 45 79 a5 b9 8e 2e 83 8d f1 27 a3 f8 00 00 00 00 00 00 00 00 00 00 00 00 03 da 2f 64 3a 65 7a ae c7 a1 ed ee d9 b3 8e f6 78 54 b2 6f 39 d1
                                                                                                                                                                                                                                      Data Ascii: k)i/%-St}ISai1Y1ifRe9"c7e~k{{tr=Zm;i,DGPQIUq\_*a4WKV4fU4wR =Ey.'/d:ezxTo9
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: af 1a 41 59 40 c7 33 53 51 1f 2b cc 69 cf a1 12 59 f1 9f 27 47 cc 53 57 e7 0e 58 dd 75 5d 5f 5f 63 6a d2 d7 bb 5b c9 d5 cd 3d db b7 ad d4 5d d5 ef 73 bb cd f1 77 9d ea 65 5e bd 15 ec 10 bc 9f 26 ed ed 7d d2 8e bd 99 10 b2 de 5d 75 91 6d 97 9e 55 65 d7 5d f4 c6 d1 ec ae 76 d5 7d e3 ce a8 2e a5 2c 6a ad 49 c8 e7 9a 4f 9c 8b 55 79 f9 63 51 aa f4 67 af e9 f4 ac b3 b7 92 1e 9a 35 2e 7a cb 3b 0b bb 27 a9 3c 80 e5 6b d1 71 7a 5e ee c2 17 7d 0f 3d 77 cd df 34 28 e4 90 a8 8d 9d a3 75 37 7a c5 be 36 7b 59 f3 b4 11 c5 32 ee e2 29 e1 86 7d a3 41 a8 19 58 16 d7 1b 90 55 6c 97 37 8a 9a ea 1d 2a 48 79 dd e8 e9 b3 84 eb e4 b6 dd 6d 0e b4 e8 f9 ff 00 20 73 f6 56 b6 bd 2c d7 37 14 fd 47 2f d1 d2 65 ad 6c ab 57 95 fe 47 c8 36 34 33 73 1d 9a eb c6 b5 e7 39 65 7a cd 71 75 9d
                                                                                                                                                                                                                                      Data Ascii: AY@3SQ+iY'GSWXu]__cj[=]swe^&}]umUe]v}.,jIOUycQg5.z;'<kqz^}=w4(u7z6{Y2)}AXUl7*Hym sV,7G/elWG643s9ezqu
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 78 e1 56 bd 46 a1 8e ed aa eb 99 e0 62 9a 47 71 55 73 72 9f 1f d3 d8 c1 0e 8d 52 71 9d b5 c4 31 c5 67 07 20 8e 11 e1 fb 3e c3 c7 fd 31 d5 78 ff 00 ae bf 8a 6e 59 d8 78 bf 22 b8 a5 45 d2 f6 74 e6 bb 4b 5f 62 53 5d d6 cf 79 59 5e e4 3a dc 5a 2b 4b 6f ba 12 b1 18 d1 04 12 4f 1a 4a 66 bb 4d 6e 36 af a1 d5 e9 56 a9 b2 b0 4f a8 d9 79 27 8d bd e5 86 78 18 9f 0a 61 a5 97 d5 c3 6d 26 a4 92 ba bf c7 ee c5 27 79 4f 72 e3 ac cf ac 13 a1 47 cf 77 94 f7 54 3d 2b b4 31 e9 9a fb 68 6f ab da c4 da ae bb 0e a5 24 f2 51 b4 f2 36 d2 69 0c fa 8a 48 e6 2b 23 76 ba bb 4b ea c1 54 fa 2a f7 69 b9 b6 5c b4 4f 2b 75 2e 6f 10 c6 9a 3e b4 eb 6f 5d 67 59 05 8b 1b 23 33 14 3a f1 35 7d 3a 9b 5a bb 69 4d cd bf d5 36 9c 72 51 50 5a f5 f6 2b 52 dd ad cf b2 68 c2 96 cf c7 23 94 ef c1 a3 72
                                                                                                                                                                                                                                      Data Ascii: xVFbGqUsrRq1g >1xnYx"EtK_bS]yY^:Z+KoOJfMn6VOy'xam&'yOrGwT=+1ho$Q6iH+#vKT*i\O+u.o>o]gY#3:5}:ZiM6rQPZ+Rh#r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      63192.168.2.549865142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC802OUTGET /VOsi18lJmyqb5HjL9n1j52XmwyiqkHvQ1vQ6OMrKM2BM1xrs0Qde_MQ5hAu6sZKNjJtDTXg9RMl3n1EUKSGbe-gIy_A1tkjdIwgZiw=s1100 HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC533INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 6a 70 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 32 32 37 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.jpg"X-Content-Type-Options: nosniffServer: fifeContent-Length: 57227X-XSS-Protect
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC719INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 07 07 07 07 07 07 07 07 07 08 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 0a 07 07 07 08 09 09 09 07 07 0b 0d 0a 08 0d 07 08 09 08 01 03 04 04 06 05 06 08 06 06 08 08 07 07 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 04 4c 03 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 03 04 00 02 01 05 07 08 09 06 0a ff c4 00 67 10 00 02 02 01 02 01 04 05 13 0f 08 08 03 06 07 01 00 02 01 03 04 05 11 12 06 08 13 21 07 09 31 41 51 14 15 22 25 52 53 61 71 74 75 91 92
                                                                                                                                                                                                                                      Data Ascii: JFIFLV"g!1AQ"%RSaqtu
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: ab 14 69 2d 32 09 a4 d8 c1 59 92 d3 25 1a 40 ab c9 42 33 18 96 02 49 49 92 3b 03 99 03 32 c5 38 8c cc 94 97 28 ce e4 05 2c 43 5b a3 b3 db 18 2e 70 87 3c 2e 70 77 72 67 47 8d 4e 8c 6a b3 6c 9c ec 5c 3e 82 eb 1e 94 e1 c9 8b b7 7e 34 57 98 95 9a e3 ab 86 77 89 93 e4 bd 0e 6c dc b4 1e 5f ff 00 2b b6 a9 f8 0f 4f fd 3b 2b e8 a5 bf 95 eb 54 fc 07 a7 fe 9f 95 f4 52 66 0f 4f f7 21 e6 07 f2 bd 6a bf 80 f4 ff 00 d3 f2 be 8a 49 ed bc 6a 9f 80 f4 ff 00 d3 f2 be 8a 33 07 a7 e4 3c bf fe 57 6d 53 f0 1e 9f fa 7e 57 d1 09 fc ae da a7 e0 3d 3f f4 fc af a2 0c c1 ea 01 0f 2f ff 00 95 db 54 fc 07 a7 fe 9f 95 f4 42 7f 2b b6 a9 f8 0f 4f fd 3f 2b e8 83 30 7a 80 5d 54 f2 f6 3b 6f 3a a7 e0 3d 3f f4 fc af a2 99 fe 57 ad 53 f0 1e 9f fa 7e 57 d1 46 60 f5 0e 24 be e7 97 1f ca f5 aa fe
                                                                                                                                                                                                                                      Data Ascii: i-2Y%@B3II;28(,C[.p<.pwrgGNjl\>~4Wwl_+O;+TRfO!jIj3<WmS~W=?/TB+O?+0z]T;o:=?WS~WF`$
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 6a 87 a6 91 05 90 79 05 fc 95 dc ac f0 e8 df ac 72 7f f4 d2 7f 25 77 2b 3c 3a 37 eb 1c 9f fd 34 f5 ff 00 63 1c 25 c2 65 e4 0c 76 ab b9 59 e1 d1 bf 58 e4 ff 00 e9 a7 2a f3 56 ed 7b f2 8b 47 e5 16 97 aa 67 4e 99 e2 3c 1b 72 ac ba 31 b3 2e ba e9 8b b4 fc cc 54 e0 ad f0 a9 56 fa a5 e9 33 e4 e3 c8 c4 9e 94 c4 19 18 57 44 fb 6f 31 e5 1e 91 fd a0 4f dd 7a 91 e5 89 ea 7f 6d e7 ed 1e 91 fd a0 4f dd 7a 91 e5 84 12 8f 70 f9 8a 47 d8 7f 27 7d 6b ab f6 ec 39 da 20 e0 ae 62 9f 71 fc 9d f5 aa 9f db b0 e7 63 51 10 ca c9 21 4b c2 93 79 30 c9 5d 8b 10 6f 18 63 80 9c 06 48 5d e8 d3 1c 26 48 42 5b ee 10 84 20 c5 10 86 76 2c a8 30 28 66 02 74 64 e8 c9 81 4d 89 c2 13 a3 2b 2a 4e 02 bc 26 48 41 91 78 52 c5 61 cb 16 c1 89 52 70 99 38 27 9e 17 39 fa 79 2f a5 b6 4e cb 76 a1 94 d3
                                                                                                                                                                                                                                      Data Ascii: jyr%w+<:74c%evYX*V{GgN<r1.TV3WDo1OzmOzpG'}k9 bqcQ!Ky0]ocH]&HB[ v,0(ftdM+*N&HAxRaRp8'9y/Nv
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 6d b5 6f 63 b7 0e bb b1 ea 1c b1 49 93 3b 83 76 3d ae 4c 71 94 96 23 30 36 73 72 23 2c c0 e5 8c 4c 83 66 2a 2d 2c 64 16 e4 08 ed 80 45 30 aa 58 f8 ef 56 50 84 20 32 84 21 02 38 d7 9c f7 dc cf 28 bf b3 ba e7 ee bc b3 c0 fa 7b 8b f8 b1 ef 41 ef 87 39 ef b9 9e 51 ff 00 67 75 cf dd 79 67 81 f4 f7 17 f1 63 de 83 1a 96 3d 08 ed 3d c7 d7 9c a3 f5 26 8b f0 da a1 e9 a9 e6 5f 69 e7 fd f3 94 7e a4 d1 7e 1b 54 3d 34 2c b8 82 10 84 2e 51 08 42 ca 83 31 a7 44 bb 6f 3f 68 f4 8f ed 02 7e eb d4 8f 2c 20 f5 47 b6 f7 1e 51 e9 1f da 04 fd d7 a9 1e 57 2f 7b f3 18 1e e2 f3 13 8f b0 fe 4e fa d7 57 ed d8 73 cc 21 c1 1c c4 3e e3 b9 3b eb 5d 5f b7 61 cb 1c b9 ec 81 83 a6 63 be 5e a1 97 46 16 2d 7b f1 5d 91 62 d6 9b c4 4c ec bc 5d 6e dd 5d 48 90 cd 3e 02 0f a0 21 d1 de 5e f6 da 34
                                                                                                                                                                                                                                      Data Ascii: mocI;v=Lq#06sr#,Lf*-,dE0XVP 2!8({A9Qguygc==&_i~~T=4,.QB1Do?h~, GQW/{NWs!>;]_ac^F-{]bL]n]H>!^4
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 43 53 d2 35 5c 52 d8 d4 5a ab 30 eb 31 c2 d3 13 dc f0 84 72 d3 41 59 83 ac d5 f6 ca b9 1e d3 0a b9 f9 52 cc d0 b1 1e 35 ea b1 bc b4 c4 47 5c e2 44 75 cc ec 76 6c 34 13 29 59 83 e7 3b 27 76 4a c3 d1 f0 6f d4 73 ec 7a 70 b1 62 b9 be ca ea b7 21 96 2d ba ba 12 62 aa 11 ed 68 9b 2d 48 9e 14 9e 18 99 69 da 16 66 38 0e 7b 65 3c 8f fb ff 00 2b f5 56 ab f4 40 cb b3 6c a0 66 0f 8d ec 39 d9 b7 4d d7 f1 5f 37 4b ba cb f1 aa c9 7c 47 7b 71 f2 31 5a 2f ae aa 6e 75 84 c9 ae a7 68 84 be b9 e3 88 95 de 66 37 dd 66 23 ed fa 2d fb 9f fd 4d 00 cc 02 98 38 f3 b2 5f 39 0d 0b 47 de 35 1d 53 13 16 c8 89 6e 83 a4 e9 b2 67 87 bb 0b 8b 8f 16 e4 3c fa 09 54 cc ce d1 df 83 86 75 2e d9 a7 25 12 7c 85 f9 f7 fa 35 69 b9 8b 1e 87 f4 f5 d5 3e cc 40 cc 1d a7 92 b3 07 52 2e ed a3 72 62 22
                                                                                                                                                                                                                                      Data Ascii: CS5\RZ01rAYR5G\Duvl4)Y;'vJoszpb!-bh-Hif8{e<+V@lf9M_7K|G{q1Z/nuhf7f#-M8_9G5Sng<Tu.%|5i>@R.rb"
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 26 a9 8d 19 78 4e d6 63 b3 bd 70 cf 55 b4 b7 1d 73 c2 f1 d1 dc 88 f1 b4 f5 75 ac 6e 74 9a f4 db 89 65 66 ca fa 66 72 93 26 0a 33 1b 65 7d c8 03 88 c1 47 70 37 20 22 d0 c7 c6 7a 17 21 58 62 71 01 62 12 24 80 71 a7 39 df b9 9e 51 7f 67 75 cf dd 79 67 82 14 f7 17 f1 63 de 83 df 0e 73 df 73 3c a2 fe ce eb 9f ba f2 cf 03 e9 ee 2f e2 c7 bd 06 35 35 1e 84 f6 9e 7f df 39 47 ea 4d 17 e1 b5 43 d3 58 53 cc ae d3 cf fb e7 28 fd 49 a2 fc 36 a8 7a 69 12 30 ac cc 18 24 c9 0b 20 84 dc 86 55 4b 88 3a 29 db 7a fb 47 a4 7f 68 13 f7 5e a4 79 5f 07 aa 3d b7 b8 f2 8f 48 fe d0 27 ee bd 48 f2 d7 4d d2 fa 7b 6a a2 5e 29 5b ed aa 97 b9 a6 15 68 ae d7 5a ec bd 9a 7b 8b 4a 33 5b 3e 82 18 a3 d5 4e 44 73 a0 c5 e4 a7 20 39 39 75 e9 d3 ea 19 5a 4d 4b a6 e9 fc 5d 1b e5 3f 5b cd ae db 34
                                                                                                                                                                                                                                      Data Ascii: &xNcpUsunteffr&3e}Gp7 "z!Xbqb$q9Qguygcss</559GMCXS(I6zi0$ UK:)zGh^y_=H'HM{j^)[hZ{J3[>NDs 99uZMK]?[4
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: a3 d6 f1 12 ad 13 1e 09 9f 06 bb 34 f6 1c cc d0 75 2c 8d 33 39 63 a6 a2 61 ab bd 15 96 9c bc 77 de 69 c9 a3 8b 79 9a ec 58 d9 96 66 66 bb 16 c4 99 6e 8f 89 b9 a7 b5 ff 00 ce 71 f9 3f ac 57 8d 91 63 78 d1 ac 5b 4e 2e 4a 4c cc d7 8b 96 ed 35 e2 e7 22 ef b2 6e f6 45 19 12 b1 12 d5 cd 6c d3 b6 34 01 ed 39 0c 2c ff 00 1f 21 90 21 08 42 e4 79 4f db 75 e5 c7 4b ab e9 5a 7a b4 ed 81 a7 5f 97 62 75 f0 f4 9a 85 e9 5d 4d 31 dc 96 8a f0 5e 3a f7 95 57 9d b6 e3 eb e8 73 d6 f3 e4 6b 5e 3b 5e 61 2a 4f 37 6b cf 0d 6b dd 8f e7 3c aa f7 63 bb dd 83 b0 fd b0 7d 79 b2 39 65 ad 4b 4e f1 8c d8 18 55 fa 15 d3 a7 62 d9 31 dd 9f fc 7b ee 6e ad bf 9d e8 1c 53 d8 67 49 8c 8d 6f 44 a2 63 8a 2f d7 74 6a a6 36 df 75 7d 4b 16 1f ab 69 ea 84 e2 99 f0 44 4c 90 7b c7 d8 53 b1 fa 69 5a 46
                                                                                                                                                                                                                                      Data Ascii: 4u,39cawiyXffnq?Wcx[N.JL5"nEl49,!!ByOuKZz_bu]M1^:Wsk^;^a*O7kk<c}y9eKNUb1{nSgIoDc/tj6u}KiDL{SiZF
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 07 09 59 56 cb 62 7b a9 7e 46 ed 4d 33 31 3b 44 5d 67 76 a5 df cb 2e a5 8e f4 44 47 7f bd 11 df de 7a fd 1d f7 f4 4d 6b d5 ec 84 31 ab 6a 4f 6d b6 e4 df 63 5d 7d cd 36 df 91 73 4b 5b 63 75 cc b5 b6 3f 5c ed de de 76 58 da 22 22 22 20 e5 5e c6 1c d3 f9 41 ab aa db 87 a7 b2 63 59 1b ae 66 6b ae 1e 33 46 fd d4 e9 37 c8 b6 26 3a d5 aa c7 74 98 eb e2 da 77 3b 6b cc b7 99 1d 55 53 4e b1 ad 51 16 e5 dd 15 df a7 e9 f7 2c f4 78 75 34 2b d5 76 55 36 2c 71 67 37 53 c5 76 2c c6 3e c9 fd 7e 29 3b c5 24 d3 a3 3c 47 9a 98 dd ab fd 5d 96 25 b5 3d 3a a6 db ad 3a 2c bb 76 9f 04 3c 2d 71 f9 e5 60 f8 ee 5d 76 bd 79 47 88 ac f4 57 8d aa 22 ff 00 57 0e e8 4c 89 eb db aa 8c a8 a5 5a 23 bb 30 b7 33 78 15 8f 55 9e 01 c9 d3 93 9d a9 97 83 ba ae 98 f5 59 66 3d f5 bd 37 d5 3c 17 63
                                                                                                                                                                                                                                      Data Ascii: YVb{~FM31;D]gv.DGzMk1jOmc]}6sK[cu?\vX""" ^AcYfk3F7&:tw;kUSNQ,xu4+vU6,qg7Sv,>~);$<G]%=::,v<-q`]vyGW"WLZ#03xUYf=7<c
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 99 8d 35 5c 8d 5b c2 bd d3 28 d2 ad 11 3b 32 cc 4c 4e c7 37 33 ff 00 1d 65 25 8e db 3d 84 d1 73 94 ba f2 cc b9 56 62 92 e0 e5 8f 4e 18 5a 58 c0 29 62 14 77 14 85 78 8c c4 9f 11 ea c2 d0 60 cc c9 88 08 91 25 d6 4c 70 18 dc 23 8e 79 cf 7d cc f2 8b fb 3b ae 7e eb cb 3c 0f a7 b8 bf 8b 1e f4 1e f7 73 9a 9f b1 ae 51 7f 67 75 bf dd 79 47 82 34 f7 17 f1 63 de 83 1a 9a 8f 42 3b 4f 53 f5 e7 28 fd 49 a2 fc 36 a8 7a 69 12 79 95 da 7c ff 00 7b e5 1f a9 34 5f 86 d5 0f 4c cd 4e 0a b6 e6 4a 16 89 28 cc 16 96 2a 66 14 0e 8a 76 de a7 ca 3d 23 fb 40 9f ba f5 23 ca e3 d5 1e db d2 f9 47 a4 7f 68 13 f7 5e a4 79 5c 62 f1 1d f5 ed 51 f6 0e 4c 9c cc cd 7b 26 b8 64 d3 78 70 b4 d9 78 ea f1 65 f5 b3 66 5e b1 3d 52 d4 e3 3d 54 ad 9d 73 13 7d d1 d5 31 32 7a 90 ac 75 93 b5 bb c9 a8 c7
                                                                                                                                                                                                                                      Data Ascii: 5\[(;2LN73e%=sVbNZX)bwx`%Lp#y};~<sQguyG4cB;OS(I6ziy|{4_LNJ(*fv=#@#Gh^y\bQL{&dxpxef^=R=Ts}12zu


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      64192.168.2.549866172.253.122.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC555OUTGET /iKWskP71GqflssrKf0wqImr1VkHXd0YfZDm4e5SyObR1O9TwoaVxXQlI1xoUmo8IS4UWfNNKHQgXrgKToyJzaAdRjHZ0xmEwB2Cx_p4=s1100 HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/pngVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Thu, 30 Nov 2023 23:12:08 GMTCache-Control: public, max-age=86400, no-tra
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC730INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 56 00 00 04 4c 08 02 00 00 00 15 d4 95 4f 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec bd c9 ef 2d 4b 72 df f7 8d cc aa 33 fd 7e e7 37 ff ee fc ee 9b 87 9e 48 36 45 8a e2 64 8a b4 29 c8 30 6c 03 5e 18 f0 c2 5c 78 a3 85 f5 17 78 67 c3 1b c3 2b c3 e6 c2 2b 6f 0c 18 36 60 c0 1b 43 b2 60 0a 16 24 d3 12 29 5a 14 bb fb 75 bf 7e af df 78 e7 fb 9b cf ef 4c 55 99 19 5e 64 66 54 54 9d 73 ee bd af 4d c2 06 f4 0e c8 d7 bf 7b e2 64 e6 a7 22 23 23 a3 aa a2 a2 e8 bd c3 37 9e 85 4b 03 f2 08 f7 ec c1 3d 7b 14 c0 00 0c cc 3f af 3e 0e 00 01 0b b8 5f 29 df 1a 50 c9 00 80 8a dd a9 bf 8a 7f 07 f0 b1 dd 89 22 02 5d 87 f9 45 98 12 08 80 85 39 b4 e3 82 2c 00 02 66 a1 3a 0d 13 03 62 a0 4f c5
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRVLOsBITO IDATx-Kr3~7H6Ed)0l^\xxg++o6`C`$)Zu~xLU^dfTTsM{d"##7K={?>_)P"]E9,f:bO
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 73 dd 35 a3 71 36 7e 8f 70 e6 27 35 fb d8 f3 d8 0c 77 cd 16 67 86 27 fe 42 96 ed a1 1d 0f a9 27 ee e2 91 3b 8b 22 8f f0 5a 71 84 c4 d0 ac cd 8c 77 28 0c a7 7e 12 fd 43 74 1d 87 76 4c b9 87 53 3f 71 99 41 af cd 9a fd d3 cc 00 e0 d0 8e c5 7d 79 84 c7 ee 5c 18 5e cf d6 45 a0 49 98 5f 66 f7 15 10 ee 29 bc 13 7f a5 d7 e6 81 1d 67 ed d1 99 9f cc 12 5e 6b 6d 6a bc 0e 43 47 45 f7 8a 23 59 4a 7a 6d 7a 84 fb c5 b1 88 9e fb cb bc 36 31 a0 f2 d0 8e 05 ef d4 5f cd b9 8a 0c fb 66 7b cb 0c 56 19 3a 33 58 b3 7b ea 2f 57 55 44 a0 cb 30 9d 84 79 d6 03 df cf d6 45 a0 a7 ee c2 21 f5 36 a4 de 81 62 10 bc 00 3e 34 db a3 cc e0 d8 9f fa 89 47 88 ad f6 cc d6 76 56 51 c5 ee 99 62 38 b2 3b 3d 2a e2 df 9d 19 bc 9b 17 a0 56 51 c7 47 11 e8 99 bf 88 36 19 c0 47 ca f0 6a f6 67 8a 41 54
                                                                                                                                                                                                                                      Data Ascii: s5q6~p'5wg'B';"Zqw(~CtvLS?qA}y\^EI_f)g^kmjCGE#YJzmz61_f{V:3X{/WUD0yE!6b>4GvVQb8;=*VQG6GjgAT
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 26 82 1e a8 86 5f b0 23 d0 02 ae 83 37 e3 da 83 65 d2 c5 f9 0b 43 00 8f 28 a8 83 a5 19 d7 d1 05 c5 ec 05 1d de 54 70 4b f6 89 21 bb 94 f8 47 05 5f 37 a2 8c 47 04 20 6e 25 29 bc 91 ed 0c 49 14 55 b4 43 81 a2 fb 4e 66 b6 c6 85 66 93 56 ab 8c da 93 de da bb bb db ba 0e 96 36 84 16 ad f8 81 bb 3b 7e 23 a2 ef 1f bf bf 47 5b b1 8b d3 30 b9 c8 e9 38 0e e1 dd e2 36 e5 de 27 61 5e c3 13 c0 40 09 3b 36 c3 a8 11 02 26 7e be 64 47 04 66 8c 4c 7f 64 72 de 0f 87 ab 30 f7 08 04 30 63 68 7a 5b a6 9f d2 71 38 9c fb 6b 43 04 80 19 63 3b 94 f4 8b c0 7c e6 27 51 14 98 8f 8b 1d d9 24 e6 a1 9a 86 65 1c a8 24 bb 63 47 79 e5 e3 ca cf ab cc b0 65 fa c3 cc e0 39 4c 14 c3 c8 f4 46 99 c1 b1 bf f4 53 4a 8e 08 db a6 61 68 e3 f1 51 d1 a4 2d ce c2 72 16 aa d8 28 30 1f 15 3b c2 70 e9 67
                                                                                                                                                                                                                                      Data Ascii: &_#7eC(TpK!G_7G n%)IUCNffV6;~#G[086'a^@;6&~dGfLdr00chz[q8kCc;|'Q$e$cGye9LFSJahQ-r(0;pg
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 3c 83 f1 c7 5a 45 11 0f a0 78 96 59 b4 f0 a2 8a d8 c0 44 3b 89 03 05 e6 73 9e c9 4a eb a1 f0 94 b2 80 e7 a8 ae 53 9c c7 47 54 94 54 48 92 72 c5 f5 05 cf 0d a8 62 7f c7 1e 46 51 3c 4d 9c 61 b9 e0 3a 9e 81 dd c4 6e 1c 8b 40 15 d7 27 61 da a7 22 8e 7b 87 4c 6c 65 60 3c c2 39 cf 2d 08 80 05 69 86 6b 5e 2c 91 0e f6 98 ca 12 65 c8 a2 05 d7 57 3c 27 d0 92 fd 3d 7b 24 0c 35 fc 14 cb 98 0d 5d c1 df a6 03 11 19 ae 4e c2 ac 4f 36 4e c4 5d b2 4d 2b 76 27 61 3a a0 82 c1 43 94 25 8a 3c 50 a3 22 0f 1e 70 bf a4 52 12 a5 67 58 ce b8 22 d0 82 dd eb f6 86 f4 56 c0 5d f3 c2 21 00 58 b2 bf ab 54 44 4c a7 3c eb c1 02 28 61 0b c5 b0 cc 2a 62 f0 18 2c 0c 71 c9 c4 75 11 35 a6 4d a5 66 27 96 56 72 a1 6d b2 66 97 7d ba 5e 9b f1 fc 58 16 a0 35 30 45 72 d6 54 93 cb 96 cc 44 90 81 b4
                                                                                                                                                                                                                                      Data Ascii: <ZExYD;sJSGTTHrbFQ<Ma:n@'a"{Lle`<9-ik^,eW<'={$5]NO6N]M+v'a:C%<P"pRgX"V]!XTDL<(a*b,qu5Mf'Vrmf}^X50ErTD
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 37 44 71 ae 62 92 d3 12 de 80 3c 07 39 33 8b 81 4b 40 58 b2 b3 64 16 ec 94 09 11 81 3c 87 25 9c 01 2d d9 23 a7 fe 44 d1 82 e3 dd 1c b6 30 ba 15 c0 0b f6 05 71 00 97 30 24 b1 3e 91 43 ea cd 71 00 b8 c9 cc 20 f2 e0 25 7b 4b 14 93 51 34 83 cb 0c 0b 6e b2 e8 22 ff 82 1d 28 ce 6f d1 6a 45 98 b3 8b 39 31 25 db 86 01 04 20 aa c8 29 3d 00 20 32 3e ab 68 c1 8e 48 1f 11 1c 42 bc 8d be 48 d7 57 ba 0c 01 6c 98 b4 08 40 54 51 60 0e ad 34 14 d2 e6 6a 5a 33 9b 12 89 b2 d1 36 0b 2d db a4 36 d7 ee 4a 07 60 10 cf 93 92 88 94 25 cb f9 6e 6e c5 12 bb 18 70 87 41 ef 1f 6d 9b 64 29 9f d1 b1 49 11 99 3c 71 2b 78 ab 47 84 66 2c b5 64 00 62 e6 b0 21 cb 56 9a 84 95 d3 a4 a0 22 42 42 9c 8e 35 2a 22 22 ed 19 94 0b 6d f5 b6 89 01 49 0f b1 db 20 bd 45 bc 26 5b 68 f3 34 31 6f 12 75 9c
                                                                                                                                                                                                                                      Data Ascii: 7Dqb<93K@Xd<%-#D0q0$>Cq %{KQ4n"(ojE91% )= 2>hHBHWl@TQ`4jZ36-6J`%nnpAmd)I<q+xGf,db!V"BB5*""mI E&[h41ou
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 7d cd 70 1d 96 8b cc 30 40 99 6b ed 12 c0 cf f8 4a 18 f6 68 4b 33 88 8a 02 f8 8e 1d ca c1 ae a8 68 bf 97 f1 ae d6 ab 28 06 10 0b 29 81 3b 52 2a 0a e0 e7 7c 25 d7 f0 0f 68 ac 93 f7 ff 59 fd e9 36 f5 00 cc b8 fe 9d e2 03 9b 8a 55 c2 07 fe a9 7f 12 63 bb 39 bb df b4 ef f6 a8 8c d8 d7 ee f4 53 7f 52 90 61 f0 98 06 37 cc 5e 4c 43 21 d0 33 7f f1 a9 7f 5e 92 75 08 af 9b 43 29 89 1c 10 1e d7 e7 67 3c 8d d9 84 df 29 ef ed 98 94 30 ce e0 3f ad 3f dd a2 1e 80 29 57 bf 5b 7c 3b 3f 39 81 3a f8 8f dc 03 49 85 f9 ed e2 7d 19 e8 ca cd 3e cb e5 a9 77 68 78 b3 dc 97 32 9b 4f fc d9 a7 fe a4 24 e3 10 de 32 c7 37 6c b2 07 8f f0 a8 3e bb e0 19 a5 b2 cc fb 1a ef 4f eb cf 63 3a 4e cd fe 5b e5 dd 5c d7 14 cb e0 3e 74 4f 84 e1 77 8a 6f 49 fd e7 73 77 fd 55 2e 4f bd 47 a3 5b e5 7e
                                                                                                                                                                                                                                      Data Ascii: }p0@kJhK3h();R*|%hY6Uc9SRa7^LC!3^uC)g<)0??)W[|;?9:I}>whx2O$27l>Oc:N[\>tOwoIswU.OG[~
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 0b 4d 52 a3 b0 d7 1a 9e 56 11 75 6d b2 e5 0c db a2 d6 40 68 29 9c 57 44 d4 8c d0 be ad 4c 2b 78 9d 05 d8 f6 d5 5d 15 29 3d 30 40 25 4c 7c 76 d5 82 98 c5 19 c6 a7 fa 0c e5 44 26 e5 3a 1a 17 da 23 ab 6e 2f 12 c0 96 a8 88 65 d4 88 94 87 27 06 4a b2 45 e3 a3 1a f7 15 7d 54 74 9e b9 55 74 44 24 ce 73 d5 8d 1b 32 05 1b 02 95 e9 a6 b6 30 c0 80 62 c2 4f 68 79 f8 c8 90 9e f5 31 44 22 d2 0c 1d 3c 66 2a b2 d7 cd cb 46 87 37 e9 b9 e3 0e 03 a7 0c 3f 03 20 5e 83 d4 78 0d 43 f6 fc 9c 6d 43 5b d1 86 15 ad 8d bf 65 42 ab f1 03 e5 d6 6d 51 c7 f0 a0 e7 a2 6d 2a 0d 43 36 bc 3c 16 b5 2c d9 00 1c c0 9c d3 6b b2 a7 a3 6c f1 ac ae 70 92 0c d0 59 75 8d 49 e7 ef 95 73 27 b4 7f 00 45 9c 45 a2 9a 26 94 5c e9 50 7f 08 ad 2f 59 0d d4 62 d0 a9 30 ed 26 58 1d 48 0f b5 22 5a 65 88 dc 3a
                                                                                                                                                                                                                                      Data Ascii: MRVum@h)WDL+x])=0@%L|vD&:#n/e'JE}TtUtD$s20bOhy1D"<f*F7? ^xCmC[eBmQm*C6<,klpYuIs'EE&\P/Yb0&XH"Ze:
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: d1 03 b5 0e 96 9d 29 18 02 f5 00 00 20 00 49 44 41 54 8e 7c 2a b8 b9 30 c0 ef 52 64 e0 02 d6 67 cf b6 ea 42 5b e1 4d cb 3f 6c 8c 1f fc 86 f8 a1 13 de 40 d9 c3 0b c2 1b 03 da 1c de b4 42 0b fa fe f1 fb fb 66 9b 63 42 89 bf 7a ec cf 63 76 61 cd fe 17 7a 6f 88 51 7e e5 9e 5f a6 fa 8d d8 a6 c1 eb c5 b1 64 ea 5c fa d9 82 ab c8 b0 6d 86 23 d3 8f ca f4 1c 2e c3 d4 e5 c7 04 47 a6 bf 6d 86 51 14 5f 1c 2e 67 a2 bb 76 ab af 72 66 9f fb ab ec b3 c2 cd 62 5f 4e 95 e7 61 39 09 73 a4 cd b2 dc 6b 6a 27 d2 85 9f 2e d3 b3 05 3c 36 c3 61 c3 e0 2f c3 4c 18 b6 cc 60 cb 0c a2 a8 66 77 e6 af c5 9d ed d9 91 64 13 7a f6 27 19 8f c1 b7 0a 79 a7 32 cd c2 e2 3a 2c d0 e0 ed 09 c3 b9 bf ae 92 53 e6 1e 95 bb 76 44 40 3c d8 cb 30 cb 79 bb 2d 15 55 ec ce 33 03 01 bb 76 4b 52 40 b4 8a 08
                                                                                                                                                                                                                                      Data Ascii: ) IDAT|*0RdgB[M?l@BfcBzcvazoQ~_d\m#.GmQ_.gvrfb_Na9skj'.<6a/L`fwdz'y2:,SvD@<0y-U3vKR@
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1252INData Raw: 94 68 4a 43 07 0e 4b ae 0d 4c 05 67 60 a2 88 40 0e c1 c1 2f d9 11 a8 86 37 30 f1 a5 6d 04 2a 50 cf b9 ee a3 40 2c 3a 45 a9 55 2c dd b9 cc 95 ab 2d 4c 89 42 6a 2f 3b f6 b9 34 74 08 b1 5a 72 16 05 84 88 b7 84 b3 8a a1 86 af 33 79 05 2f 03 45 85 cc 50 f7 b9 60 70 01 6b 49 b7 72 11 2f fe 53 0d 44 0c 5e c0 59 36 1e 81 81 b2 29 47 6c e4 60 97 ec 2c ac f4 56 91 ab 73 25 f3 aa 8d 67 41 73 d4 3d 2e e2 39 9f 25 ab 44 f5 3c e3 f5 c9 ea 83 d5 2a ea c1 5a 18 79 8d 55 40 08 f9 dc 91 39 fd 38 4e 7a 40 0c b1 d0 36 15 a2 6c fc 0c 10 1b 03 b2 20 ce 37 a0 b3 a9 b0 4d f9 49 62 93 c8 ef cb 02 b1 d1 56 24 66 cc 6d d7 61 d2 92 61 5a 61 70 20 cf 39 05 87 41 d4 30 20 17 28 16 ff 20 01 04 ab 77 76 19 90 51 03 39 04 9b 7f d3 61 88 26 ad f4 90 06 ea 88 d4 b2 d5 3e aa a5 a2 0e 43 d1
                                                                                                                                                                                                                                      Data Ascii: hJCKLg`@/70m*P@,:EU,-LBj/;4tZr3y/EP`pkIr/SD^Y6)Gl`,Vs%gAs=.9%D<*ZyU@98Nz@6l 7MIbV$fmaaZap 9A0 ( wvQ9a&>C


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      65192.168.2.549867172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1554OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1669
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      X-Goog-Request-Time: 1701299527880
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                      X-YouTube-Client-Version: 1.20231126.00.00
                                                                                                                                                                                                                                      X-Goog-Visitor-Id: CgtiOHNKN2szWU5uQSjAip-rBjIICgJHQhICGgA%3D
                                                                                                                                                                                                                                      X-YouTube-Ad-Signals: dt=1701299520825&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C550%2C308&vis=2&wgl=true&ca_type=image
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.youtube-nocookie.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/embed/TBR-xtJVq7E?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:08 UTC1669OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 33 31 31 32 36 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4d 43 4b 6e 36 73 47 45 4a 54 36 5f 68 49 51 34 66 4b 76 42 52 43 75 31 50 34 53 45 49 69 48 73 41 55 51 5f 49 57 77 42 52 44 54 34 61 38 46 45 4f 62 39 5f 68 49 51 35 37 71 76 42 52 44 72 6b 36 34 46 45 4f 72 44 72 77 55 51 72 4c 65 76 42 52 43 65 69 37 41 46 45 4c 32 32 72 67 55 51 6f 70 4b 77 42 52 43 59 5f 5f 34 53 45 4d 79 75 5f 68 49 51 78 34 4f 77 42 52 44 51 34 71 38 46 45 4d
                                                                                                                                                                                                                                      Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20231126.00.00","configInfo":{"appInstallData":"CMCKn6sGEJT6_hIQ4fKvBRCu1P4SEIiHsAUQ_IWwBRDT4a8FEOb9_hIQ57qvBRDrk64FEOrDrwUQrLevBRCei7AFEL22rgUQopKwBRCY__4SEMyu_hIQx4OwBRDQ4q8FEM
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC659INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 73 63 61 66 66 6f 6c 64 69 6e 67 20 6f 6e 20 48 54 54 50 53 65 72 76 65 72 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=UTF-8Vary: X-OriginVary: RefererDate: Wed, 29 Nov 2023 23:12:09 GMTServer: scaffolding on HTTPServer2Cache-Control: privateX-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Typ
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      66192.168.2.549875142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC796OUTGET /s8vc8SqhxSuvbL9XvMbsAT4yodOKMwAgscgycPGoZu13cDZE2TycSR7oOPiFTH4SYj0d1PZmuxzOD7d04f9vtmEA0eLatZ9kk7d9TQ HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 33 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 839X-XSS-Protectio
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 3c 08 06 00 00 00 2d de 49 bb 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 dc 49 44 41 54 78 01 ed 99 8b 91 d3 30 10 86 d7 37 57 c0 75 80 a8 80 94 60 2a 00 2a c0 54 40 a8 e0 9c 0a 08 15 f8 a8 00 3a b0 a9 20 5c 05 36 15 e4 a8 60 d9 65 15 4e 38 f2 db 92 ed 19 7d 33 3b 4e 2c cb f2 2f ad 56 2f 80 40 20 10 08 04 02 01 1b 88 18 93 7d 26 3b 91 9d 51 e0 6b ae ef ab 01 ef ba 83 a5 d1 82 72 ec 47 d6 26 90 d3 f4 33 b1 2d f1 ed 90 da 99 02 95 73 8f c3 e1 56 7c 5f 7b 8f 59 39 65 53 61 a5 36 05 0e d1 ee 35 85 23 d9 37 7c 76 db 0b 3b 5b 61 b1 f1 00 fb ba 13 5f c5 71 2d d5 87 b4 a9 c0 7d ed
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR6<-IpHYs%%IR$sRGBgAMAaIDATx07Wu`**T@: \6`eN8}3;N,/V/@ }&;QkrG&3-sV|_{Y9eSa65#7|v;[a_q-}
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC117INData Raw: 89 42 bc d8 e4 eb 1b fd db f5 0c a4 20 fb a0 57 16 d3 41 99 bd 97 b8 1c dc 4a ee 5c 0f 25 8c 97 e8 0f 16 c4 03 bf 9f b9 a8 16 98 a3 3b fc 0a b2 08 64 17 e5 03 8a 13 4e e7 ac df 15 83 27 a2 3e 0f e9 da 8d 41 82 c8 2b 90 40 a2 e0 7a 1b bc d2 57 de a3 fc a5 af c5 6c 01 21 10 08 04 02 23 f9 03 0c e0 b1 de 7e 84 f0 ad 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: B WAJ\%;dN'>A+@zWl!#~IENDB`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.549871142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1177OUTGET /static/fonts/JigsawSans-Regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://jigsaw.google.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC889INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: font/woff2Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Resource-Policy: cross-originC
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC363INData Raw: 77 4f 46 32 00 01 00 00 00 00 56 4c 00 12 00 00 00 00 e9 14 00 00 55 1d 00 01 00 00 00 00 55 84 00 00 00 b4 00 00 01 5c 00 00 56 38 00 00 00 14 19 3a 1a 52 1b f4 0a 1c 8e 0c 06 60 00 8b 14 08 81 68 09 9f 03 11 0c 0a 81 e7 58 81 c7 5a 01 36 02 24 03 8c 34 0b 86 1c 00 04 20 05 8c 76 07 92 5f 0c 84 57 1b c0 d4 37 50 bd 76 cf 1d 41 77 42 d1 f3 b4 b7 bd fe 51 04 1b 07 c1 80 ac 3b cd 0e d4 6e 07 50 2a d1 df 7f f6 ff ff 9f bc 4c c6 58 bb 61 7f db 50 40 15 b5 ca aa 07 2a 04 13 23 c5 23 c4 29 79 0c 97 89 d3 94 73 09 a9 2d 24 4f a5 cd de 46 46 31 33 8f c5 57 ca 3c e7 6d ad 1d a3 3b 36 d9 b3 43 40 16 83 43 ea e1 33 e5 dc e0 1e f7 c7 f3 84 0d c3 94 bc 61 6f ea b3 a8 dc fb a2 b8 50 21 98 c2 01 aa ca d7 ac 8c 65 bf e4 d8 71 d2 9b c4 a4 5c e9 3e c0 5b e5 5f 10 fa ca 9b
                                                                                                                                                                                                                                      Data Ascii: wOF2VLUU\V8:R`hXZ6$4 v_W7PvAwBQ;nP*LXaP@*##)ys-$OFF13W<m;6C@C3aoP!eq\>[_
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 4d 55 03 c6 6a 84 86 d6 63 ef c0 bf 6c 79 c6 f9 f3 fc b9 3f ef ee a6 4f c4 97 f6 5f 5a d0 82 97 16 e6 e0 cd bd 38 d4 22 f6 21 7b 80 df 66 3f 27 2a 20 60 a2 84 dd 48 8a f8 a0 e5 11 f9 88 54 c0 46 b0 50 99 d1 73 61 af d2 45 94 eb ba fb 77 ab 8b 8a ed ea 13 55 07 d6 33 7b c0 21 08 60 00 03 c4 21 0a 48 00 bf fc ab 6e e9 9f 7e 0f b7 e7 fe 44 11 48 92 96 54 21 9b a1 19 81 d6 84 d2 05 ca 33 75 b1 2c 41 18 1c 0a 61 50 0e a5 c8 7b d2 dd b5 ed 75 9b 04 2c d8 ed 3e f1 94 13 a3 7e 7e ae bd a9 fd dd 54 cf 44 62 a7 51 1a b1 d1 22 1c da ec 5f 8d a4 15 d0 32 da 3e 3f a6 1f bc 40 c9 6d ea 09 6f df a5 e8 33 a5 b3 ac fb ff 4f ea 34 65 da 74 44 5d ae 7a 22 b2 4c 28 83 0c 1a 5b 04 43 b3 f0 0b b3 f2 8e ac 00 a0 82 6e 73 08 0f f2 49 82 96 27 6b d1 9a da 17 0a 70 43 48 45 4e 58
                                                                                                                                                                                                                                      Data Ascii: MUjcly?O_Z8"!{f?'* `HTFPsaEwU3{!`!Hn~DHT!3u,AaP{u,>~~TDbQ"_2>?@mo3O4etD]z"L([CnsI'kpCHENX
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 1f 11 9f 7c e8 7e 35 f1 ab 96 3f ed fc 6b ed 7f 2b 5e 47 3c 54 7a 8c 78 2a f5 5a e9 1d fb 90 7c c9 7e c9 fe c5 fd a7 f5 3c 31 5e ab bc 09 de 91 0f c9 67 10 31 dc 5c 98 36 dd 32 ad dd 87 3d c4 2e 89 5e 61 6c 30 bb b3 8d 10 48 82 2a 9c 88 c5 d3 12 4c 98 38 12 79 54 e2 7b 1e b9 53 a5 f4 15 2a 41 12 22 64 bf c6 eb 87 90 04 bb 52 4b 11 42 12 0b d2 21 24 99 41 55 48 25 c5 21 be c7 23 e9 03 94 dd ae 41 b0 0c 19 c1 04 a9 7e ec 31 62 eb c0 33 be 22 24 65 0b 94 72 b5 6d 68 bc 13 da 1b 24 53 9d dc d3 32 77 92 84 c8 f2 c2 79 28 f2 d8 de 53 35 9f 8b d6 c5 e7 ab f5 41 f2 84 ef 88 73 98 8d ce 3c 30 a4 a9 10 4c f0 ac 32 ab 49 68 89 ce 1e 69 73 1b a7 84 45 0e ce ee 86 9c 25 a6 70 5b d7 dd 64 83 73 71 2b d0 52 78 4c 1e df 26 ad eb 32 74 07 1b e7 2b 62 97 2f cc 38 73 7c 29
                                                                                                                                                                                                                                      Data Ascii: |~5?k+^G<Tzx*Z|~<1^g1\62=.^al0H*L8yT{S*A"dRKB!$AUH%!#A~1b3"$ermh$S2wy(S5As<0L2IhisE%p[dsq+RxL&2t+b/8s|)
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: bb 33 68 aa aa eb 32 b2 4d a9 f4 48 bd a4 f1 71 9b b4 87 36 16 8a 6e 4a c1 b1 02 0c 0d 77 db 58 49 91 18 ac fa c3 c9 dc 2c 5a b8 a4 8e 4b 14 79 ff b8 8a 2b 10 43 a8 bc c3 f6 9b 1f 09 22 a9 52 60 0e 21 50 aa 1c 4d 49 5f fd 14 e6 c0 8b 59 e1 ae 98 a1 f4 e8 df 2e 71 04 49 a9 e3 80 92 eb e8 02 e2 f5 bc 55 a5 a1 e0 44 e8 fd 7c 8d dd 30 13 a6 0c 91 22 dc 00 fe d0 02 82 89 23 6e 16 3d 71 a4 d2 2d c3 dd 1e 08 72 4e 0c cc 6a d6 b6 fd 00 8f d4 c6 3d ee 6c f7 5a fd b7 e9 c9 76 d1 de b4 29 9e 1d 47 3a 48 ad ec a4 57 31 fa 6e a5 49 ff 52 fb 91 3d 92 ba 43 2c 46 ce 2e d7 63 ee 4e 3e ca b3 ae 86 5b 44 2d 64 b5 1b 33 70 77 f8 8c 95 4a a2 90 a7 e7 8e ec cb 35 78 a9 75 6f 8a 1b 0f 0e c3 45 28 9e 3d 6a d9 5a b8 69 0c a7 ed ca 98 bb d6 b7 56 26 5d 1a 17 96 14 ef 0e 91 ee a3
                                                                                                                                                                                                                                      Data Ascii: 3h2MHq6nJwXI,ZKy+C"R`!PMI_Y.qIUD|0"#n=q-rNj=lZv)G:HW1nIR=C,F.cN>[D-d3pwJ5xuoE(=jZiV&]
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 33 19 2d 6e f2 a0 6f ca fd 47 9e e8 08 11 26 46 82 8c 41 86 18 c6 91 bf 20 6c e1 22 44 ca 57 a4 54 99 72 b5 ea d4 6b d0 a8 49 b3 16 6d 26 9a 69 b6 39 e6 9a e7 88 a3 8e 39 ee 84 93 4e 39 ed 8c b3 ce bb e8 91 37 de 7a e7 7d c1 f2 03 92 67 a8 0d a2 12 41 04 88 91 24 42 0d 2a f5 c4 e7 cc 86 2b 26 07 94 50 8e c2 45 09 10 83 87 4d 40 20 91 88 48 12 09 89 64 99 32 71 65 cb 96 22 57 ae 54 f9 0a a4 29 22 c7 a3 a4 26 52 aa 52 06 1d 9d 5c 46 6d f2 4c 33 9d c6 1c 73 d0 e6 99 a7 c4 52 87 94 3a e2 b2 51 6e 55 64 56 a1 31 7d 2c 32 96 2f 45 07 f8 5a 6c cd 1a c3 9f 60 99 0c 18 6b 2a 60 4a 60 a6 a6 ae 01 b0 42 69 6a 69 eb e8 62 f4 b0 fa 06 1e 43 fb 09 70 43 e6 b6 c0 77 03 5c 6d ed f6 73 97 eb fd f1 7c 25 9e ef e3 71 6a ca 05 5a 7c 2a 0d 78 9d 8f 9b b3 b0 9a 9a 96 d6 67 7c
                                                                                                                                                                                                                                      Data Ascii: 3-noG&FA l"DWTrkIm&i99N97z}gA$B*+&PEM@ Hd2qe"WT)"&RR\FmL3sR:QnUdV1},2/EZl`k*`J`BijibCpCw\ms|%qjZ|*xg|
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 28 63 03 38 65 32 42 11 d5 c0 10 62 1d 02 b1 00 81 68 8f 20 5f b8 48 89 92 24 e3 e2 e1 13 11 cb 94 25 57 9e 7c 52 32 72 0a 65 08 6a b1 c1 0e e5 c5 fa a2 18 4d ce 42 51 c5 14 57 42 49 a5 94 ce 41 24 28 15 01 da 63 d3 01 6a 34 83 7e 68 16 85 16 1e 25 ce 7a 69 6b c2 bb b8 a5 3e 09 51 31 bf 2c e1 70 9c 86 5e 2c f1 b0 0d 6b 9a 19 d8 c1 65 01 06 ed fb d4 54 6c f7 80 25 42 9e 33 f3 f8 b2 40 24 03 f6 39 f2 f5 1c 2a 00 f9 8f 18 5f ff 03 80 bf c4 01 4f c0 29 00 7a d8 3d 00 5f 0f c0 4d a3 cb 11 00 92 27 74 fc fb 11 bb ed 80 b1 a2 99 51 c8 47 88 68 39 a4 ea 34 59 6c a9 d5 36 da 62 87 dd f9 46 4d 54 df 88 a3 ee f6 de bf 7b a6 cf a4 4b ba 4d 7a f0 4b fd 4a bf 96 5f cf ef e8 5f 5a 87 d4 ac 55 f3 d4 36 a0 56 ff 5a d3 6b cd a9 c6 ff ee 7f 80 cf 57 a8 18 b9 64 ea 2d b0 d4
                                                                                                                                                                                                                                      Data Ascii: (c8e2Bbh _H$%W|R2rejMBQWBIA$(cj4~h%zik>Q1,p^,keTl%B3@$9*_O)z=_M'tQGh94Yl6bFMT{KMzKJ__ZU6VZkWd-
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 19 75 40 31 55 97 d5 3c 6e 5b 7c cc 15 82 b2 d2 41 85 b5 ef 0a fb 81 34 6e 63 c6 15 3c e5 2f 7e 8d 50 7a ce 0b 22 38 9a e7 1f 39 a9 06 4e b0 0e 87 47 8e 53 93 9a 51 fb 91 e4 7d 55 34 a6 88 ea e2 0d 52 af 25 82 22 45 d9 8f 5d c9 66 9f 7a 4a b7 b9 ac 94 fa b1 d7 fd 4a 48 71 28 7c 2a f1 2a 23 29 bf f5 11 04 e0 fb 54 8b 6a c9 5a 46 3e 39 da eb 8d 55 90 3e 10 3c 42 83 7e 57 21 5c 56 c9 20 42 80 e2 97 4b f1 1b 95 25 14 e0 09 8b 48 78 40 06 52 f9 3e 91 be cb a3 de 01 21 a8 1d 5e ed 04 b5 f2 cc 5e 1d 09 7b 60 0f ed 09 5d a0 b2 84 51 fe ab 99 f0 0f 41 79 08 bf 8d f7 54 4a 4a fd a3 bd fd c1 f4 b7 67 f5 06 41 f9 88 44 52 38 90 54 3f af 26 98 5a 88 e1 df 28 74 45 1f f7 93 65 e9 7e 0b e1 14 cb de b5 5d b3 b8 3e 81 7a ad 95 a8 dd b2 49 ab 31 03 d2 84 84 7d c1 6b fe 2b
                                                                                                                                                                                                                                      Data Ascii: u@1U<n[|A4nc</~Pz"89NGSQ}U4R%"E]fzJJHq(|**#)TjZF>9U><B~W!\V BK%Hx@R>!^^{`]QAyTJJgADR8T?&Z(tEe~]>zI1}k+
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 3c b8 c0 0d d3 74 4c 6a 99 e0 71 6f cd f6 9d 87 97 d9 06 7a 2b b2 8e 5b 68 75 e8 f0 59 d1 92 07 37 8f 94 24 17 04 bd bc c5 c4 30 94 4a a8 9f d5 c4 ed 94 ed 7a f8 86 72 30 fd 44 97 86 b9 72 37 4f c9 ab e2 9d 5d e3 13 12 5d 28 59 e0 fa 21 28 6c 00 ac 1a 59 ee 11 12 89 64 70 6a 6b d4 ea eb 21 2f 40 6b 1e ec c5 a9 a7 d7 b0 75 fa 89 09 7a 53 18 f2 63 04 f1 d4 05 86 25 d3 ab fc 71 0f 21 f4 b7 ff bb 9b 9d b9 96 1b a3 4b 80 ed cc 9b 7a 4f b8 dd c1 e6 75 8b 27 1b 69 4e 5e f0 f6 c3 13 f7 2d 68 29 fb 3f 74 4f 30 67 8c b9 73 fd 7f 43 4a 60 df dd eb 76 94 6b 7e 5b b3 fc cd 57 c1 fb fa 44 6f 23 78 9c 45 f6 44 f8 cd aa 48 42 cd d3 0e 2e 2b d9 24 61 c6 1f 9c c3 18 37 ad 3d 18 4d 8c 6f 61 5c 3a ce 29 7b a6 9e cd 84 2c 5e 62 14 39 02 d7 8e 98 f8 d8 03 27 aa 22 99 ba 2a f0
                                                                                                                                                                                                                                      Data Ascii: <tLjqoz+[huY7$0Jzr0Dr7O]](Y!(lYdpjk!/@kuzSc%q!KzOu'iN^-h)?tO0gsCJ`vk~[WDo#xEDHB.+$a7=Moa\:){,^b9'"*
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: c0 9d b4 b0 72 e1 2d 61 a8 9a e4 9e ee a7 e0 a8 99 68 a2 5c d8 2a 5b b0 b6 ba 07 7e f6 7f ae 49 37 fc fe 87 ce e4 1f 0a 20 ce 12 ca e0 b8 44 60 af a3 0f 81 93 b9 16 50 4a ef c7 88 fb ba 87 ce b0 6b 47 fa 22 11 ba 38 a3 ee 50 7f 3f e5 fd ee ae 17 e9 2d 94 46 5b a8 80 52 fb 7a 74 05 7c 10 6b df ed 05 6b 05 a2 01 55 1a 13 e8 1e a9 ce d0 bc c5 8a b5 3a 4a c6 a7 e1 19 56 0b 61 95 24 cb b2 3a 26 1a 43 4c a6 8d 7b 74 12 f9 de 17 04 d8 24 da 97 41 85 5e 69 e0 45 31 d9 27 8e 38 0b 12 a3 ed 9d 25 2e 97 97 5b 2d 47 71 49 16 0c eb f1 58 b8 bc 8e d7 1f cd 00 0d 5f e5 c6 a6 7a 74 c8 79 53 83 d6 97 7b b0 99 b1 9b dc fd d5 f2 dc 44 f3 f9 a9 7d 1c b4 3a c2 7f 0d 66 fa 19 51 38 db fb 5b 74 7a 35 16 30 76 c2 ef 7e 76 d4 6c a8 c9 95 6d 7d 03 ad 7d dc e6 66 51 c7 eb 25 8d 6e
                                                                                                                                                                                                                                      Data Ascii: r-ah\*[~I7 D`PJkG"8P?-F[Rzt|kkU:JVa$:&CL{t$A^iE1'8%.[-GqIX_ztyS{D}:fQ8[tz50v~vlm}}fQ%n


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.549869142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC797OUTGET /5ccGfXSKePmmYvxwD-gAMei3h6y2s0Z0cHMu_6h0l8FPobouAq2bLPSXxq7MKjon63JDK-Fq8np_t4vLFu1CWEwMxmm4shuYgR8xdpw HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 36 36 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 466X-XSS-Protectio
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 3c 08 06 00 00 00 20 c0 39 fc 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 67 49 44 41 54 78 01 ed 98 e1 4d c3 30 10 85 5f 10 ff e9 08 19 a1 23 84 09 60 04 d8 80 4e 00 9d 00 36 a0 1b 90 11 dc 0d ba 01 19 21 1b a4 cf 4a 2a 55 55 6c a7 91 eb 8b ab fb a4 93 2b 9d 23 dd d7 58 67 c7 80 a2 28 8a 24 45 d7 75 25 c7 5f 46 85 bc a8 19 1b 2b f0 c7 1f af c8 13 63 05 3a 64 cc 03 32 47 05 a4 c9 5e e0 11 b2 18 c6 9e d1 0c 71 4e c9 58 31 5e e0 69 f1 52 02 06 b6 87 17 c5 21 34 91 4d d2 4a 54 ae bc c4 12 da b2 f0 e7 29 c5 4f 21 b5 80 2d fe 0b 11 49 29 d0 c4 2e de 92 52 60 8b 1b 90 52 c0 e0 06
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR0< 9pHYs%%IR$sRGBgAMAagIDATxM0_#`N6!J*UUl+#Xg($Eu%_F+c:d2G^qNX1^iR!4MJT)O!-I).R`R


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.549874142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC797OUTGET /ED1zTGTPMVhc3EXLQINa092BTbRxrg-RhBrzWpYGYxJA00MdyMtF61Rkya_PJPYOTDxLN3t4k-p7UP3Cq8S79GxZEu3uERKbLEjFsrU HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 32 34 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 624X-XSS-Protectio
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 3c 08 06 00 00 00 20 c0 39 fc 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 05 49 44 41 54 78 01 ed 99 81 6d c3 20 10 45 cf 55 07 f0 08 6c d0 6e 50 ba 41 36 88 37 88 37 68 3a 41 d2 09 e2 4e d0 74 03 6f 90 6e 60 6f 90 6e 40 41 c5 55 e5 04 ee b0 cf 42 91 ee 49 c8 89 21 07 3f c7 71 60 03 08 82 20 e4 a4 30 16 b8 61 ee e0 c6 11 01 b9 11 01 b9 11 01 b9 11 01 b9 b9 27 b4 e9 09 6d 4a 5f 52 e9 09 6d 54 b4 d6 e0 3c 02 82 6d a3 4d 3a 47 82 dd 0d 66 84 22 a0 b3 45 11 3a eb 4c 1a 2b c4 de 9a 62 84 22 c0 71 b2 a5 44 3a ac 0d 9d 8e 63 f0 29 02 1c 3b a4 d3 d2 96 33 d1 d6 16 b1 45 26 a9 b1 a5
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR0< 9pHYs%%IR$sRGBgAMAaIDATxm EUlnPA677h:ANton`on@AUBI!?q` 0a'mJ_RmT<mM:Gf"E:L+b"qD:c);3E&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.549876142.251.16.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC794OUTGET /DlRcQ9NxL0ztf9hMwu42j1FA7v0hIs-KiENFI9EPEDHdYVx2E5P5C9_DJqqnioJsXfT6rHMBcyDytLGvv1agI6IOc2GwpOZKAMHL HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC530INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 66 69 6c 65 6e 61 6d 65 3d 22 75 6e 6e 61 6d 65 64 2e 70 6e 67 22 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 72 76 65 72 3a 20 66 69 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 33 38 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthContent-Disposition: inline;filename="unnamed.png"X-Content-Type-Options: nosniffServer: fifeContent-Length: 638X-XSS-Protectio
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC638INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 13 49 44 41 54 78 01 ed 9a ff 51 c2 30 14 c7 bf e5 fc df 3a 81 61 03 9c c0 b0 81 23 e0 04 b8 01 65 02 cf 09 c4 09 1c 01 9c 40 37 b0 4e 60 99 20 be 47 13 2d 9c 45 b9 23 3f 48 f2 b9 7b a4 d5 e3 8e 0f 2f 09 c9 6b 80 4c 26 93 c9 64 32 be 28 60 11 a5 54 49 4d 79 c8 7b 8a a2 a8 61 91 5e 61 fa b0 82 1a 49 c1 ed 39 7e 3e b8 d8 69 d1 73 7f 6c ea ce 75 a3 a3 7b cd b1 a6 78 e3 f8 f7 17 47 a2 92 62 a9 4e 9f 25 c5 e8 2f d9 99 8a 8f 59 9f ec 54 c5 cb 9d f1 2c b4 ac a0 e6 15 07 4e 30 27 04 8f ef 21 8d eb 66 a0 ff 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<<:rpHYs%%IR$sRGBgAMAaIDATxQ0:a#e@7N` G-E#?H{/kL&d2(`TIMy{a^aI9~>islu{xGbN%/YT,N0'!f


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      71192.168.2.549877142.250.31.1904436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC634OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC2190INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: text/javascript; charset=utf-8X-Content-Type-Options: nosniffExpires: Wed, 29 Nov 2023 23:12:09 GMTDate: Wed, 29 Nov 2023 23:12:09 GMTCache-Control: private, max-age=0X-Frame-Options: SAMEORIGINStrict-Transport-S
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 35 37 35 33 65 37 39 30 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                      Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5753e790\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      72192.168.2.549878142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1176OUTGET /static/fonts/JigsawSans-Medium.woff2 HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://jigsaw.google.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC889INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: font/woff2Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Resource-Policy: cross-originC
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC363INData Raw: 77 4f 46 32 00 01 00 00 00 00 55 d8 00 12 00 00 00 00 e9 98 00 00 54 aa 00 01 00 00 00 00 55 10 00 00 00 b4 00 00 01 5c 00 00 55 c4 00 00 00 14 19 3a 1a 52 1b f4 0a 1c 8e 0c 06 60 00 8b 14 08 82 0e 09 9f 03 11 0c 0a 81 e7 04 81 c6 51 01 36 02 24 03 8c 34 0b 86 1c 00 04 20 05 8d 3f 07 92 5f 0c 85 3f 1b 0e d5 47 90 73 bf 81 5a 39 4f d8 f8 99 a9 5e 27 36 1b 61 c3 c6 01 08 b6 b5 96 8a 0c 0a 1b 07 0c 2f de 37 92 fd ff ff 9f 97 54 c6 d0 26 b8 b4 05 11 c4 eb be fd 26 e6 6e 4e 22 c3 6a 64 db 5b cb 56 dd 7a b5 23 c6 54 af ca d9 cf ac b2 95 6b f7 e9 10 82 a3 f2 7e 51 f5 5c 18 f0 43 04 41 b4 c1 28 18 34 74 a3 83 53 6d a8 0d 1f 48 cc 89 47 99 d3 59 50 4b c3 92 c9 84 43 fd bd bd a8 78 34 31 af d5 e2 f7 6d 7b 4b e6 cd 99 07 93 55 2a 7a ee 6c d9 be 2b c8 21 da 45 43 2f
                                                                                                                                                                                                                                      Data Ascii: wOF2UTU\U:R`Q6$4 ?_?GsZ9O^'6a/7T&&nN"jd[Vz#Tk~Q\CA(4tSmHGYPKCx41m{KU*zl+!EC/
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 4f ee 00 b3 52 09 b9 fb 32 32 c0 bb ad 7f 20 22 22 10 2e 94 31 15 9c b8 00 27 22 5b 44 50 51 c6 52 41 d1 8d 0b 15 77 e6 4a cd 91 b5 cd a6 d9 9e 76 9d 65 ed eb 6c 8d 5f 5d 37 76 b7 6c f9 ef f2 4a 97 ee ae 4e e2 20 eb 5f d9 0b 97 5c dd 44 21 78 9b 65 a0 37 ca 4c 67 20 05 bb a4 e9 88 2a a7 2b d3 54 4a 7f 68 33 9e 2f ee 61 7f ee dd 05 0e 82 04 22 8c d2 40 33 4c 31 8e e8 ff 99 b7 ff ab 33 bf 5b be e3 ad 65 95 20 4a 72 00 18 34 c4 01 92 1d 19 12 59 ca 59 0e bd ac 9d 78 98 3b 76 df 6f ee fd 9b ca b7 ae b7 6c 7f 99 6e 58 6e 2e bd e4 4a cb 2f 2d 57 72 25 57 42 40 02 c1 5f 84 10 10 41 04 11 44 90 07 8f 07 22 78 6e aa d9 f1 5e 14 44 b1 1d 04 34 b7 df 51 49 d4 7d 0a e0 71 e2 52 22 06 3f ef 3f ef 81 5b 0a 0c 71 a9 01 6c 80 00 83 8c 46 6e 4b bb 8e e9 6f 88 79 c9 84 5a
                                                                                                                                                                                                                                      Data Ascii: OR22 "".1'"[DPQRAwJvel_]7vlJN _\D!xe7Lg *+TJh3/a"@3L13[e Jr4YYx;volnXn.J/-Wr%WB@_AD"xn^D4QI}qR"??[qlFnKoyZ
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: bd 08 bc 7e 93 99 23 ca b2 da a1 16 11 f5 52 9b d2 46 9a 7e 83 85 90 88 ef bb b0 1a 8a 69 f9 fa 12 9e d6 c5 b3 22 d0 32 87 ee 92 d3 1d 49 c5 80 82 14 a3 e8 19 cb 8b 01 1b 56 ec 86 0b f6 9e e7 74 53 99 eb 8a 8a 8c 11 c4 a9 c9 2d 45 18 82 64 82 8b 08 b3 53 02 b2 48 06 77 46 07 0a 32 23 d3 66 fe 30 f1 d3 35 90 f1 90 a2 45 64 32 c0 3c 4f d8 58 bc 64 47 44 c4 c4 62 ce 73 e2 35 4b 69 92 08 8b 21 74 3f 45 9e 89 d8 6f b6 a0 54 db d6 0f 93 8d e5 22 24 23 3b e7 45 56 ac 59 b3 90 2c 9e b1 81 24 c2 31 73 d5 82 29 a3 4f a2 d1 20 da cc aa 9d 82 65 1a 9c d9 99 69 16 6b ba 36 1a 64 3b eb 5d 65 97 cc 9b 09 96 43 d9 4a 0c 3b a3 b3 b1 58 c2 ba f8 c0 8c ba cb 8a a2 11 f3 cb 1a db 8c 18 85 99 30 e7 24 35 aa 66 ba 95 9c 27 03 12 80 30 60 17 62 82 e2 cb cb b9 d5 3c 1c f9 86 dd
                                                                                                                                                                                                                                      Data Ascii: ~#RF~i"2IVtS-EdSHwF2#f05Ed2<OXdGDbs5Ki!t?EoT"$#;EVY,$1s)O eik6d;]eCJ;X0$5f'0`b<
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: bd 20 26 11 db c2 96 81 64 fa 4d 41 4b d2 3c c1 14 d2 e6 7f 19 3d b2 ce fc 70 8a f8 8d 8b c7 c9 da 87 09 35 b7 72 b2 a1 71 5f 1c b9 a9 e9 db ee 51 6b 22 7e 08 06 9e 4d 6d 32 f8 de 41 80 b4 8c 83 64 22 54 57 74 5d 94 f6 43 d9 14 7d 30 73 35 9f 79 ad b7 a9 3e e3 b2 dc ed 3c 68 46 f6 61 62 e4 c6 14 f7 06 c3 44 3e d1 6d e5 75 0b f6 da 72 a9 c9 e5 4c 7f 0f 05 77 1a 4c e6 7e c3 36 45 e1 d4 34 0d 61 42 70 83 5f ef 3a 77 c0 cf ce d0 96 16 55 ad 0e 3f 93 1c 7a de 3b 30 1e b2 0c f6 e8 cc a0 a2 f4 d5 78 57 34 7e f8 62 6d 63 14 2f f4 e5 cd 7e 81 8e de a7 76 b0 26 63 bb 94 86 9e 87 b9 d6 b1 70 cb 54 7c a7 6f e2 6b 9f 98 05 2c 42 64 75 25 e2 55 8a 03 70 83 22 15 b2 cd db 41 9b 42 34 c1 17 93 ca 15 96 81 6a 43 20 d9 5a dd 0b 5c 4c 23 35 e8 11 4f d5 8e cb 47 d1 01 cb a2
                                                                                                                                                                                                                                      Data Ascii: &dMAK<=p5rq_Qk"~Mm2Ad"TWt]C}0s5y><hFabD>murLwL~6E4aBp_:wU?z;0xW4~bmc/~v&cpT|ok,Bdu%Up"AB4jC Z\L#5OG
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: e5 42 01 00 ab 0b 43 07 c2 00 58 4b b0 10 a1 00 ac c7 55 98 70 4c 11 22 b9 89 02 13 2d 86 1c 8b 40 2c c0 b6 bc 24 48 01 d8 07 0f 60 1b 29 f8 04 12 48 a5 4a 23 97 4e 81 2a 9d 92 88 48 9c 38 38 80 25 04 68 9e 00 3b 92 10 cd 45 ac 13 71 07 4d 92 1c 2e 04 c8 ae b3 8d 30 e1 8e 0a d8 8a c0 b5 01 70 1e c2 b0 01 04 a3 bd 79 e7 8f 82 cc 87 37 12 22 d4 71 3e 02 00 d9 91 40 e3 55 01 e6 00 ee ab 95 e8 02 25 cc 9d 4e 86 19 50 82 ba 35 58 ba 08 c5 0e b8 ad 57 83 a0 0b 4f 31 19 e1 15 c9 28 46 23 c6 1c 06 4a ee ce 2a f1 c5 9a e3 21 f1 99 20 29 c1 72 c0 6c 1f 99 cc 36 75 b7 16 db 90 1b bf 86 c5 27 4d a5 16 7c a5 79 c9 a9 60 3a 94 e5 25 04 40 07 b9 18 48 30 42 8f 10 2d 5b 17 90 55 f4 e8 7e fe 7d 57 50 01 98 dc 70 c0 10 b9 83 0b e1 c5 9d 17 12 94 10 81 e8 42 84 a0 a0 f0 22
                                                                                                                                                                                                                                      Data Ascii: BCXKUpL"-@,$H`)HJ#N*H88%h;EqM.0py7"q>@U%NP5XWO1(F#J*! )rl6u'M|y`:%@H0B-[U~}WPpB"
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: ff 4b 80 bd d0 e1 af 0c c0 03 00 f2 b7 9a 06 58 19 1c a0 19 46 2f 03 01 b0 3c 01 5a ff fd 08 69 ae 05 38 18 9f 2b 8c 28 09 f8 8c ac 5a 74 98 34 65 bf a3 4e 38 e3 7c a2 13 17 59 3a 0a 5f 71 75 ad aa af 86 de dd 3f d4 90 a1 92 82 a3 90 28 34 0a 83 92 48 39 30 62 a8 34 ea ea c9 8b c6 d1 5d 69 4d 1a 7d 4d ff af c5 45 60 65 d1 12 09 98 14 68 b5 cd 94 dd 0e 39 e1 94 73 2e 86 9d 84 c8 cb bf e2 ea 6a 3d 59 b1 93 d2 ee 6f 2a d2 54 50 fc 29 04 0a 85 c2 a0 24 e4 94 56 de 96 39 ad d7 f0 ff fc 3c ef 0a e8 be 04 74 e7 01 74 1f 04 80 4f 4c b7 ef 5c bc ea fd e0 87 3f 7c e5 f5 d5 d7 74 00 f8 e1 eb 6b f4 ab bf 5e dd fa af 00 c0 f7 bf 5f de 7d 79 f1 65 28 f5 76 d4 03 d1 02 5c 08 70 35 c0 ad 46 00 ee 37 0e f0 98 1d 76 9a cf 73 3c 50 1f 00 35 5b 94 0a ad 70 38 a2 d6 74 67 6a
                                                                                                                                                                                                                                      Data Ascii: KXF/<Zi8+(Zt4eN8|Y:_qu?(4H90b4]iM}ME`eh9s.j=Yo*TP)$V9<ttOL\?|tk^_}ye(v\p5F7vs<P5[p8tgj
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 48 d0 68 20 a9 10 36 f5 8e 8c 10 26 6b 7f 29 21 a9 b2 98 c2 22 ae 30 b1 08 3b 61 2d 5d c4 4e dd fe 51 1f 80 10 d4 8c 6d dd 04 b5 72 6d 2f 8f 4c 75 a0 0e d5 09 ed a1 53 09 93 c6 af 7a dc 5f 04 e5 22 fc f6 56 a8 d6 90 0e 8d 96 fa 8d fa 8b ab f4 06 41 85 0c 0b 6b 58 6c d0 b0 5e 41 30 99 89 ee 3f 4c e9 b2 1a e9 27 86 a5 fb 2d 80 53 3c 75 24 4d b3 d8 3e 99 7a ad 95 e8 85 65 97 56 63 0a c4 15 84 fd c1 6b 7e 44 86 41 d8 0f 35 76 78 7d 41 1b 4f 8e 6f 5e 03 cf aa 49 8e 57 9a 7d 3a 7c 55 46 ce 8c db 9f 37 06 12 0f 4b 3f a3 ce b5 65 6a df 93 c1 8a bb 81 93 a5 38 7f 8c 45 30 b8 b7 e0 76 38 ee 63 08 26 a3 b7 4f 2d 66 a4 f5 0e 21 59 87 28 6f cb 03 8f 30 63 f0 6a c1 d1 44 06 27 14 9c 3d 57 cf 13 92 15 7c f6 a2 55 01 3f 2a a0 87 bd 50 2f ea 2c 64 77 03 8f 5a fc ad dc e2
                                                                                                                                                                                                                                      Data Ascii: Hh 6&k)!"0;a-]NQmrm/LuSz_"VAkXl^A0?L'-S<u$M>zeVck~DA5vx}AOo^IW}:|UF7K?ej8E0v8c&O-f!Y(o0cjD'=W|U?*P/,dwZ
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: ba 95 bf d5 03 98 fc dd ff fd cd b9 05 eb cd 92 f3 c0 98 99 37 ed 1e b7 bb 83 f5 c3 96 4e 92 a8 5b ea 0d 0e a3 13 f7 1d 58 29 fd 3f 64 c2 98 51 69 f6 a6 36 1b 70 a2 fe dd 35 6c df 72 cd ef 6a d6 58 fd 57 70 5c 9d e8 7d 84 88 b3 c8 6d 0b f7 74 18 49 48 02 ed e0 d2 92 b5 57 cc 78 63 df 30 fa 4d e3 0e 46 1f c6 57 32 2e 1d e7 94 3d 55 4f bf 84 6c fe c5 f0 38 82 60 57 19 ff c8 03 db aa fc ff e9 be 0a 42 97 3b fb 61 13 09 29 bf 54 57 a7 51 97 81 ed d8 30 ad 06 17 9c 56 ff 7a 60 49 0c b2 90 57 52 32 1c 90 7c dc 09 65 4f c7 10 f2 67 4c 3f 32 c6 91 e1 5f 57 e7 f9 e3 15 94 49 b4 e3 80 11 5a f9 4b 63 86 1c 6a f9 2b 53 59 83 11 d2 a7 ce 98 61 0f ef 78 c9 c2 af 19 fd 44 25 67 ee 08 d9 32 5e 85 77 91 f5 ba 03 0f 9d 2a e7 47 14 7c 1f e5 33 b6 57 f9 37 c9 86 53 fd 3c 1e
                                                                                                                                                                                                                                      Data Ascii: 7N[X)?dQi6p5lrjXWp\}mtIHWxc0MFW2.=UOl8`WB;a)TWQ0Vz`IWR2|eOgL?2_WIZKcj+SYaxD%g2^w*G|3W7S<
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 75 c8 6c 15 8c 9e 45 e4 c4 da a3 9b d8 8a 16 31 a8 30 29 81 1e 90 1a 86 79 b0 98 74 c8 6c 41 b2 55 01 d1 53 0c 21 27 d3 58 16 1f 6c 62 5f 4b a8 f6 3b 9a 6a ef fd d4 87 b8 9d 15 b6 37 f5 a0 ef 77 bc eb 9b 04 ef 49 59 04 f2 cb 3e 30 b0 eb f8 f9 99 22 43 d8 29 89 66 33 92 e7 60 d7 f4 78 a6 9e ce 7c 5b e5 a2 ca 0c 59 b1 be f6 cb b9 01 b7 2d 67 1f a4 ec 36 93 03 cf 25 ca 09 78 14 52 d1 73 a8 37 84 89 9f f7 04 7d 0b ae f4 c5 6a de e2 4b 64 86 81 1e 51 b7 2a da ff 83 ba 3d 6e 1a bb a1 3f c0 67 5c f7 7c b9 e8 f7 73 d6 d7 55 09 78 61 26 f7 1b 1c 25 69 7a fa c9 8e ba 5f 96 8f 05 13 8c 35 f3 d8 0a da 41 4a bd d6 d5 95 4b 7c 65 93 da 66 b0 03 fd de 43 6f 04 a6 cd b8 1b ac 5c 4d 0f 54 23 ec f5 a0 0a 3a 59 c0 ab d0 5b b6 ec 22 0e dd 55 5b 47 6a 0d 69 35 88 51 b2 89 0e
                                                                                                                                                                                                                                      Data Ascii: ulE10)ytlAUS!'Xlb_K;j7wIY>0"C)f3`x|[Y-g6%xRs7}jKdQ*=n?g\|sUxa&%iz_5AJK|efCo\MT#:Y["U[Gji5Q


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      73192.168.2.549879142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1185OUTGET /static/fonts/GT-Sectra-Fine-Book-Italic.woff2 HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://jigsaw.google.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC889INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: font/woff2Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Resource-Policy: cross-originC
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC363INData Raw: 77 4f 46 32 4f 54 54 4f 00 01 16 9c 00 0c 00 00 00 02 0c 80 00 01 16 4b 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 84 d3 4a 1a 81 36 1b 82 c4 2c 1c c7 22 06 60 00 88 7e 01 36 02 24 03 9f 28 04 06 05 8c 53 07 20 5b a6 0b b2 09 fe 35 64 7b ff 28 37 06 57 d2 74 63 64 3b d0 a8 c1 a9 da 35 c0 db ae 04 2f a2 b6 cf 57 a2 1a b7 5d fc 17 0d 36 8f 46 1d 5d c5 f4 9e 78 42 d9 b6 83 61 11 d4 4e 8a 57 9a ed 5d c6 28 fb ff ff ff ff ff ff ff ff ff ff c5 c9 64 4c 4b 0e bd 10 50 b4 d5 76 fb 63 0e 21 b0 e8 a6 52 b6 c6 75 5b 3a e9 1d 1a 67 6a 2e 51 22 18 c6 38 6f c1 42 35 16 be 84 2b bc de d4 64 0b 97 bd 19 b5 29 b3 35 25 ca e0 8d 4b 9f 94 eb dd 2e 36 2e fb d9 94 b3 74 07 87 dd 51 9e 4b 27 e4 50 e4 58 8f ea 64 3c a5 34 33 39 93 49 53 c8 82 ce
                                                                                                                                                                                                                                      Data Ascii: wOF2OTTOKJ6,"`~6$(S [5d{(7Wtcd;5/W]6F]xBaNW](dLKPvc!Ru[:gj.Q"8oB5+d)5%K.6.tQK'PXd<439IS
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 2a 96 52 76 6b d5 d4 ee ec b5 69 1a aa 52 3c fa 69 91 a9 cd c7 f9 4d a5 f4 be 7e d5 ee de 23 93 f9 33 30 b4 ba f8 f8 5c cb 74 7e 13 41 8c 86 8c 54 e7 42 f4 65 62 df d4 99 72 7b d0 82 d8 fe fc 80 98 2a 59 d4 7f a8 db 28 63 3f 08 fb 1e d9 40 03 94 c8 a8 28 4d 67 12 15 a5 23 f2 84 8c 2f b3 27 be bc 76 f9 fd 61 94 51 a6 64 70 20 3c 8f 43 04 23 03 3a aa c8 e8 28 da e7 30 50 e6 d7 6b 39 dd 8e 51 b6 33 43 26 66 62 c2 99 0c 83 2b 77 61 94 a8 9c d1 99 a2 b8 8c 11 98 0c eb 85 8c 72 2f 87 ef 2b 60 b6 01 0b 89 2d e4 67 70 da c2 48 ec 01 bf 1f 60 55 ca 92 e6 2a 43 d6 e8 fd 8c f3 49 6d 1a 96 72 e7 d2 b5 c1 24 24 e1 29 83 c7 80 fe 53 2e c1 eb ac f4 04 e9 34 82 bb 78 32 02 ab 70 d9 3e 20 f3 46 f3 24 d9 69 bf 90 7d 92 e4 62 d2 9a c5 36 ba 7e 73 47 5f b6 af ea 0f b7 a5 5c
                                                                                                                                                                                                                                      Data Ascii: *RvkiR<iM~#30\t~ATBebr{*Y(c?@(Mg#/'vaQdp <C#:(0Pk9Q3C&fb+war/+`-gpH`U*CImr$$)S.4x2p> F$i}b6~sG_\
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: e1 fb 71 fd bb 73 f2 52 55 4a 60 dc af cc 46 9d 33 ad 82 da 36 30 30 c0 38 e4 b0 bb 17 72 ec 4e d7 b4 27 7d d6 17 45 f9 ea 9f ff 7f 19 b0 dd f7 0f 03 a8 90 1b 81 44 c8 ce 75 67 36 3a 93 73 26 22 80 87 8f 71 f5 e7 6d 0f 5b 92 2f 49 d3 77 2f 14 33 34 ba 41 49 6e e4 ff d9 fd ab 7b 77 ce 4b 09 76 a9 e2 1e 64 1b 57 9f 9e 05 f3 76 66 a1 00 b6 ff ff bc bf f9 0f ef 64 6f 33 d6 18 f1 25 9c b1 1d 3e 33 16 e9 cd 97 aa 82 ad 81 0d 7f d0 9e da 3e de 6b 01 72 6d e8 bd 4a c0 82 51 12 89 22 82 60 69 40 2a e8 20 c5 5a b0 20 76 b0 b5 e7 dc c7 7d f6 bd 90 b3 69 fc 20 57 e0 29 5e 0e 54 39 a1 b3 bd 59 36 a3 76 84 04 c4 44 ab a6 0a 56 da d5 cb d6 9d 6b 43 69 0d b5 4a 90 99 7b 4a 57 42 60 08 cb f0 4c af d7 c7 ba 05 23 ec 3a 7e c1 4b 36 f0 42 9f 38 a8 05 dc dd 5c 77 d7 92 45 ab
                                                                                                                                                                                                                                      Data Ascii: qsRUJ`F36008rN'}EDug6:s&"qm[/Iw/34AIn{wKvdWvfdo3%>3>krmJQ"`i@* Z v}i W)^T9Y6vDVkCiJ{JWB`L#:~K6B8\wE
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 24 47 89 06 5d 26 06 b0 66 67 92 19 1c b9 f1 b1 d0 0a eb 45 88 16 e3 a8 d3 ae 49 94 a6 d0 63 4f 95 7b a9 41 9b 4f 7a fc 21 a3 23 a4 40 aa 51 62 25 cd 35 7d be 9b b2 d9 73 9e f7 02 b7 78 ab 16 b2 88 45 b6 af b8 ce 75 b5 c4 6e 97 51 d1 9e af 62 35 6b 5c fb ba fb 99 8c 1d 65 8a 4c 6d 18 23 1e 97 51 8d 7e 7c 9b 92 63 ee f9 15 dc aa 42 8a 9c a8 39 30 47 e6 fc 5c 9b 1b 73 6b d2 27 6f 9e 54 da db 1a 6a e9 43 dd 23 11 c1 4f 2b 90 60 02 e0 14 d4 8d 2c ac 08 15 25 49 8e 62 e5 aa 35 e9 30 60 dc 4a eb 6d b6 d3 5e c7 15 35 e0 86 24 0e 08 19 02 5e 04 c1 43 a8 70 10 e3 84 0a 2d 06 7c 39 40 00 41 44 10 cf 59 d2 51 a2 03 7f 08 81 68 48 80 0c c8 85 62 a8 e0 4b 7c 83 ef f3 53 7e c3 9f f9 2f c8 6f 28 41 91 50 a2 1c c5 ca 55 6b f4 90 27 0c 37 de 2c 95 16 5a 89 37 30 0c 6f 61
                                                                                                                                                                                                                                      Data Ascii: $G]&fgEIcO{AOz!#@Qb%5}sxEunQb5k\eLm#Q~|cB90G\sk'oTjC#O+`,%Ib50`Jm^5$^Cp-|9@ADYQhHbK|S~/o(APUk'7,Z70oa
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 12 9f b9 61 54 e1 35 54 fc c3 72 c2 f6 df 2e d9 89 54 40 13 63 33 af 93 76 26 a4 11 1e a4 62 28 75 60 85 6a d1 dc ea 4c da f0 c7 b8 6e 6c c1 94 75 cc fb 5d 8c 4e 0a db 46 25 04 7e 9c e0 d0 89 29 5b 77 50 74 27 7e 53 51 dd 77 1d 90 bc 7d 6f f8 a6 37 5b 67 73 5b f3 0e 5b f3 8b c3 69 8e e6 52 bb f4 1b 63 96 f0 42 6e c3 2d 4f bf 30 0e a8 d4 76 04 ed 4b df 23 88 df cf c6 a4 e7 0e 8a 57 29 1f 98 ea 67 e3 02 8d d2 e3 ee 36 fd 9d fe 2b 7f f9 56 94 32 29 1a 07 f7 c9 90 15 e5 31 33 54 ee a6 2a 30 3f f9 3f 8f b3 13 2a e9 74 d5 41 a0 56 b7 7d d3 23 14 b1 1a 8e 75 62 e5 76 a8 b5 b4 cf 46 d9 41 2a 78 63 90 c4 d3 e4 90 18 83 c3 72 4b 1d 9b d8 85 34 53 f4 52 a0 b1 a9 29 0d 2e 97 2a ed f2 b6 dd a5 27 eb 9e 48 cf 4e 14 28 bc de 6b c1 bb d3 a2 ac 06 ad a4 ce ef 20 ce 73 ab
                                                                                                                                                                                                                                      Data Ascii: aT5Tr.T@c3v&b(u`jLnlu]NF%~)[wPt'~SQw}o7[gs[[iRcBn-O0vK#W)g6+V2)13T*0??*tAV}#ubvFA*xcrK4SR).*'HN(k s
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 93 58 cf 98 45 1f de 70 e9 24 e8 33 11 78 41 77 64 02 77 08 e8 8e 58 dc e8 05 ae 70 81 6b 5a e4 ea 20 d2 0c 14 f1 68 12 4c d6 4a 61 62 26 c8 8c 3f 61 df 63 70 08 4b 0c 71 0b 43 9c 41 08 88 42 5c eb 10 96 50 f1 a9 63 6f 45 0f 3a 42 be 60 87 78 b5 11 c3 43 36 11 85 35 d6 84 2b 80 07 44 08 d7 1a c1 12 d0 93 c3 bb 38 04 ac 88 a8 a5 08 0e 38 90 8d a4 60 42 f0 b8 0d 44 01 01 29 5c 22 f1 08 c4 92 c5 1e 87 22 84 aa 89 6d 0d e2 96 28 e6 1a 95 8c 55 13 43 55 4e a8 8e 81 f0 08 06 7a b9 a7 86 3a 0c 74 00 e3 cd 3d 02 01 a4 43 c6 60 de 0c 9a 98 0e f5 25 08 80 81 fb 61 f9 51 da 51 a0 24 db f6 bf 69 ec 22 d4 36 9f ba ea 14 8d 4d f3 e3 62 d8 56 e8 14 aa e7 3f ae 2e b8 a4 08 5f 6f 3e 4a a7 8b 93 0a 4d 60 38 f1 6e 79 59 d2 88 f5 ec 03 90 4a 42 ea ba 0b b5 20 aa 8a 45 a3 64
                                                                                                                                                                                                                                      Data Ascii: XEp$3xAwdwXpkZ hLJab&?acpKqCAB\PcoE:B`xC65+D88`BD)\""m(UCUNz:t=C`%aQQ$i"6MbV?._o>JM`8nyYJB Ed
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 91 40 b2 ab eb bb b3 40 69 43 77 51 34 ab ec 47 16 fc 6f 43 0f 7a 83 0b a0 c4 db ff a1 60 9b fc 5f 23 2d 33 62 78 66 5a 9f 87 61 ba 58 b8 98 6d e1 ec 83 79 b8 2d a4 38 be 0a e2 cc 25 d7 23 6f 2c 57 7e 95 4c 5a c3 2f 32 1d 5b c4 99 7b c3 15 51 bc 0c c8 d9 f2 ea 52 0b 91 b1 39 6c f9 81 ad e8 e2 47 0a 04 22 d4 b5 05 0f 97 02 33 85 23 04 4b 17 68 30 53 8d b4 6d 78 cb e2 9e 76 98 6c 3a da 9b 61 60 2c 32 81 d0 51 ef 3e 4f 76 f6 d4 d2 51 6b f3 5c 9a 63 f2 50 7f f6 d2 2d 1b c0 c6 1b 27 b7 f1 e9 bb 0a f3 1d c2 21 32 28 98 70 4a a0 51 51 81 12 20 91 67 a3 85 7d c0 e2 a4 34 be d6 52 98 12 0d 13 af e7 1c c8 07 c0 6a 4f 37 ff cc bc 31 f0 08 63 5d e4 e9 65 22 5f 9f c9 7c 11 a4 dc 4d d8 a5 41 38 8f 9a 19 d6 88 a7 c4 73 0a 5e 86 52 7e b4 37 ed a1 b7 ce 0c f4 28 24 90 4f
                                                                                                                                                                                                                                      Data Ascii: @@iCwQ4GoCz`_#-3bxfZaXmy-8%#o,W~LZ/2[{QR9lG"3#Kh0Smxvl:a`,2Q>OvQk\cP-'!2(pJQQ g}4RjO71c]e"_|MA8s^R~7($O
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 85 b5 45 55 bc 78 8d 02 e0 46 6c 86 bc 95 cf 54 2b 73 26 12 b7 ca 9a a1 4a b1 4e 21 cb c9 82 9c 06 bb 1e 5b fb 0e bc 25 b0 9f f6 f1 ad 2d 1c a8 69 20 79 33 cc 9b c3 7e 08 51 21 55 84 f7 32 d9 56 2b f8 3c 39 96 1c 10 b4 9f b4 38 70 73 b5 de 4c 08 79 34 a5 57 6b 6e 2a 6c a4 f6 54 98 36 d1 c8 8b 86 d1 e1 85 8e 6f ba 3f d7 cf f0 66 c0 80 9a 27 7d 4b 1a a0 8b c9 8e 64 a6 ca 98 41 ec b7 f5 9d 92 f7 ae 76 19 af 95 83 95 83 33 7d 83 45 8d fe ae 8a a8 c4 63 92 6d 19 e3 7d 1a c1 bb 1c 0e e4 b9 8e 7d d6 43 11 e2 a3 3f f6 fe d8 25 3c 4e 34 8d e0 82 95 c5 98 cc 23 7b d3 3e dc 9a e9 31 4d 24 13 dd 93 5a 70 04 99 c7 a3 95 b9 ff ab 01 2b d4 d7 3c 64 31 a7 26 55 b8 31 fb 60 b4 9a e1 ff 68 40 8a fa 66 90 53 d4 e3 cf 85 b9 44 33 a8 a1 e0 a7 8a 93 e4 ad 50 84 88 db a6 e2 b9
                                                                                                                                                                                                                                      Data Ascii: EUxFlT+s&JN![%-i y3~Q!U2V+<98psLy4Wkn*lT6o?f'}KdAv3}Ecm}}C?%<N4#{>1M$Zp+<d1&U1`h@fSD3P
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: a1 8b 0a 4f f9 dd 99 80 e0 84 67 da ff 7f 35 a4 bc 29 c0 95 21 7f 1d c1 08 b7 e2 fd 37 09 a2 bc 7a f9 93 ef 1d 2a 7a fe 99 46 9e c4 23 1a 85 2c f3 ce 8f 62 38 71 1c 53 70 0e 76 29 28 f4 bb 43 40 b5 9b 6c 32 7c 79 44 52 98 4f e0 d2 5d cf 78 96 a7 3f d4 3d b9 5f a9 3e 48 de e3 47 68 25 f4 9b d0 ed e1 aa c9 aa 3b 35 f0 08 ef ea f2 88 aa 3e 0a f2 ee 52 86 d0 9e be 3f 7f 57 7e 5f 7c 6c a2 1a 9c c8 08 b2 66 fc cb 6f 2a af 1e 9c 77 49 05 fd b1 dc 98 53 b1 8b ed 1b e6 9f 11 9e 16 b7 f2 9b a5 0c 0e 1e 66 21 a5 bb ad 7d 3e 58 23 ed 4b de 11 d7 aa d2 5e ca 95 bf 6d 42 d2 4f 1d ea ee 6d bd d6 aa 45 54 44 f5 23 d2 2a d3 6b ea 14 6c b9 21 7f 10 4a 94 37 37 a8 2b 9d ab 1b 62 8e 62 31 d6 8f c8 8d c9 da 12 a9 98 ec f2 13 fe f3 5a f6 ef 5e 24 1f 46 aa 72 7f ee b1 97 9c aa
                                                                                                                                                                                                                                      Data Ascii: Og5)!7z*zF#,b8qSpv)(C@l2|yDRO]x?=_>HGh%;5>R?W~_|lfo*wISf!}>X#K^mBOmETD#*kl!J77+bb1Z^$Fr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      74192.168.2.549880142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1175OUTGET /static/fonts/JigsawSans-Light.woff2 HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://jigsaw.google.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC889INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: font/woff2Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Resource-Policy: cross-originC
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC363INData Raw: 77 4f 46 32 00 01 00 00 00 00 55 24 00 12 00 00 00 00 e9 ac 00 00 53 f7 00 01 00 00 00 00 54 5c 00 00 00 b4 00 00 01 5c 00 00 55 10 00 00 00 14 19 3a 1a 52 1b f4 0a 1c 8e 0c 06 60 00 8b 14 08 81 56 09 9f 03 11 0c 0a 81 e8 6c 81 c8 55 01 36 02 24 03 8c 34 0b 86 1c 00 04 20 05 8d 34 07 92 5f 0c 84 2f 1b 3f d5 37 d0 6d db 45 2d 4a 6f 56 54 88 cc d9 11 8d 44 08 1b 07 10 20 d9 97 cb 84 1b 5b 03 1b 07 c0 62 ff a7 91 fd ff ff a7 25 95 31 ac 24 78 69 c1 89 22 aa db 3f 59 44 66 8a 9a c8 56 11 eb a7 d5 cd 6d ad cd bd a1 3a a9 e5 8e e4 ec 68 91 3e 72 c0 e8 70 3f 55 c8 e9 e2 cb f2 b6 b6 f9 e1 07 2f af fa b8 a4 e7 e8 22 61 61 0a e1 05 4e 19 37 5f b4 e7 40 bd 38 9f 7d 17 89 bc c9 a8 47 71 94 99 ea be a1 23 e9 fb ed 59 b9 53 bc ec 4f ac 9c f7 8a c4 85 ce cd 47 53 51 55
                                                                                                                                                                                                                                      Data Ascii: wOF2U$ST\\U:R`VlU6$4 4_/?7mE-JoVTD [b%1$xi"?YDfVm:h>rp?U/"aaN7_@8}Gq#YSOGSQU
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: d2 3d 22 d6 7b 18 37 e2 84 51 c6 8d 15 63 c5 2d fb 25 22 df e2 5f 22 ca 00 cd ad db 71 c0 a8 d1 25 20 b9 31 18 4b 56 ac 6f c5 d6 6c 83 01 63 01 0c 5a 32 04 4c 52 45 54 c0 8a f7 31 8a 37 b0 fa d3 f8 c0 78 bf ad 47 fd ef 65 b5 2a 02 14 12 42 90 12 6d 9d ee d1 55 7d 7c 77 cf df f7 36 8a fa fd 1e fc 9e 3d 2f 40 a0 a2 88 5d d8 01 5a 62 b2 80 2a e5 d1 e8 28 05 9f e0 a6 7f 1b 8a 0f ac 8b fe ad 35 80 57 3e 49 21 a9 83 39 5d ba 74 4e fe 49 1c b7 34 fc 0e eb 44 40 15 4d 6e 2f 55 70 b0 d9 7b 81 44 12 48 30 0d 1c 13 a9 c3 a9 39 11 d0 ff b7 30 fa b5 50 ec 64 3b 7b 9c 1d 0d 3b b2 e4 25 2f 5a 82 0a 60 01 41 b5 47 67 6f 7a 12 59 12 21 6e 02 04 2c fb 73 b2 b9 10 9d 5a bb e8 e7 b2 fa ee fa 05 e8 69 0e 15 74 9b 43 78 90 4f 32 8e 21 10 dd 7f a6 af f7 7b 6e bd 5c 7b da d7 7d
                                                                                                                                                                                                                                      Data Ascii: ="{7Qc-%"_"q% 1KVolcZ2LRET17xGe*BmU}|w6=/@]Zb*(5W>I!9]tNI4D@Mn/Up{DH090Pd;{;%/Z`AGgozY!n,sZitCxO2!{n\{}
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: bd ec 91 fb c9 fd 4d fb 07 50 97 c4 0d e0 96 b9 93 32 c4 43 16 12 2e 30 a4 dc 3a e5 ce 02 e7 fc 66 2f b8 25 3e 5c dd 5d 2a 08 10 9d 3e 85 b4 2e 1b 49 22 45 8a 8c 9b 20 f6 5f d0 a4 d2 ca 45 7a 54 11 41 d9 4a 16 01 09 7a 8a 5b 11 01 49 85 21 02 99 e2 64 1a 24 1a 61 fd 25 96 c7 aa eb 74 ab a8 41 d6 c7 4d 3b 2b 52 17 07 b6 67 57 b4 2d 28 bf 78 c5 84 0b c0 8d c6 1d 1a b8 95 8a e9 82 1e 6c 73 37 42 30 35 7a ca 79 cc 45 36 dc a6 5d a5 bb 64 e1 b4 d6 f8 84 66 75 15 93 87 9d 73 12 04 51 e0 d9 b9 49 35 63 0b f5 3a d6 f6 3e 99 63 2c 1d c1 e9 8d 74 64 91 94 27 f4 cd 14 1b 7f 80 3b 25 31 55 54 59 70 ac 31 e8 80 ee 21 9a d3 b2 33 7a 60 9b 3a a0 45 b1 cb e6 f3 46 37 35 10 03 d2 30 67 8b 1c c8 9b 46 e1 b8 36 e1 00 38 24 11 93 99 d5 fb 47 1e 9c 77 25 58 7d 95 7c f2 11 be
                                                                                                                                                                                                                                      Data Ascii: MP2C.0:f/%>\]*>.I"E _EzTAJz[I!d$a%tAM;+RgW-(xls7B05zyE6]dfusQI5c:>c,td';%1UTYp1!3z`:EF750gF68$Gw%X}|
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: e4 95 ee 9c 17 9a 33 03 77 65 d5 e6 f5 41 35 19 ef 97 66 2b 1a bd 5c da 07 72 9b 80 5b 4e dc 9a a8 c5 b2 33 ea 21 b7 1f 9e 27 37 83 44 0f ee e5 51 bf de 85 fb 82 e3 a4 68 04 fd 61 c2 eb 89 d9 84 df 6b 4b 12 bc 3e ab 11 2d 26 53 ec 8a 02 4c 10 c3 ac 80 9d cf a2 9a cd 13 41 2e ab 46 26 80 51 1f ed c2 21 63 76 76 7a d0 bf 57 6b 9e 56 95 a6 5b 01 e1 d1 dc 40 a0 5e ed d0 c1 6e 7a f3 05 43 6d f7 28 8c e5 b9 70 f5 ef 3d 02 d1 f2 d6 82 22 67 37 bf 39 d3 59 a0 5b b1 d3 c6 93 1d cd 78 a4 35 b4 17 c9 c1 20 9c 13 9f 15 88 9f dc 6d 18 8f 11 85 cd 01 4a 19 25 70 be 7d 23 92 a3 db 9c 82 07 2d b9 f8 14 ea 6d 97 a0 9f d3 5c 32 b0 14 e5 62 fe b8 25 56 db c4 f9 3d 25 a7 3d a1 bd 93 01 91 2e 82 72 27 62 64 74 cf 7e 30 44 13 63 20 71 5d c9 9b 24 da 10 73 29 7a c8 6c 4f 63 7a
                                                                                                                                                                                                                                      Data Ascii: 3weA5f+\r[N3!'7DQhakK>-&SLA.F&Q!cvvzWkV[@^nzCm(p="g79Y[x5 mJ%p}#-m\2b%V=%=.r'bdt~0Dc q]$s)zlOcz
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 4d 80 76 98 43 12 8b b5 15 58 7a 26 57 bc c4 35 20 5e 06 df 27 65 8a 44 84 36 8e 80 e7 83 bf 4f 19 1c da 82 c1 15 24 92 8d 55 3a 41 a7 21 37 b9 8e 8d 2f 1d 48 32 69 0f 9c 14 07 4a 24 73 4f 4e d3 79 cd 3e 0e 3a 0b 71 84 bb 72 ef 4b 77 65 ed 4a de 3f 61 83 d1 97 3e 51 b1 01 4f d1 7a a6 5d de dc cf 93 0b 4f 00 04 60 ed 92 6d 38 99 b6 c1 b6 e6 ed 6b 3a 76 76 b6 0b ef c1 bb e5 bd f1 9a 8d 12 35 ad 90 60 e1 14 88 3c 39 29 69 b2 8f 64 fd e8 cf c8 52 f9 72 86 f2 78 05 45 b6 a6 82 26 41 95 4d a3 b3 d9 24 92 a6 8d 0a 24 24 99 82 c6 98 a2 b1 da da 2a 2a 7a 66 b6 d8 0a 00 80 0e 42 db b9 75 35 6a 6d 10 6f 3c d0 e2 14 70 59 d4 d7 56 a0 81 b1 d4 c8 58 80 53 d2 17 13 84 8c 5f 08 97 36 58 db 64 c1 b0 32 b7 d9 36 89 26 84 08 8c 1b b5 1d 92 27 4e 18 e0 be 74 4b 92 c5 12 84
                                                                                                                                                                                                                                      Data Ascii: MvCXz&W5 ^'eD6O$U:A!7/H2iJ$sONy>:qrKweJ?a>QOz]O`m8k:vv5`<9)idRrxE&AM$$$**zfBu5jmo<pYVXS_6Xd26&'NtK
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 8d 8a da 37 ea 70 d3 c7 0c 30 8d 26 32 53 cd 83 43 40 43 63 c3 15 a3 4f e3 fc 98 0b 31 57 17 93 7f cf ff 11 30 d2 91 30 e8 14 69 31 6d a7 dd 0e 39 ea b8 d3 ce 95 19 31 c1 04 0d 7e ae cc 83 13 3b bb b7 46 a2 f6 89 3a cc f4 32 fd 8c 31 91 99 52 12 5f 7a f2 95 45 fc 9d 39 1f b1 05 9f 02 5c 89 2f 9d 8a 8a f2 e3 87 03 3e fb fc 53 9f 79 8b 21 00 7c 76 ec 62 fa bb 9f be 7b f7 63 00 3e 79 fc 93 4d 9f 58 df 0e 8d 2e 7b 75 10 d6 02 b0 1f 80 93 00 9c 67 2d 00 97 9b 04 e0 66 b3 76 88 cf f3 3a 30 7e 00 40 8e 9c a8 49 9a 14 0a cb 29 ec ad d1 c9 54 be 05 d9 84 85 2f 8f 28 b7 81 69 ff 33 5d a3 07 5e a1 2c 3a 0d 08 88 56 5b 69 0d 12 3b 39 03 85 f5 ca 6a 12 4a 4d 4f 63 d0 34 aa 49 9b d5 d7 a1 d2 28 ae aa da 6d b4 ca 0a a6 7a 8d e3 a1 d8 65 a7 dd f6 da ef 80 43 8e 38 e1 b8
                                                                                                                                                                                                                                      Data Ascii: 7p0&2SC@CcO1W00i1m91~;F:21R_zE9\/>Sy!|vb{c>yMX.{ug-fv:0~@I)T/(i3]^,:V[i;9jJMOc4I(mzeC8
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: b0 86 f8 f1 5a b8 5f 03 9c b2 ef ab 76 69 d4 fe 3e 8e 6a a5 99 64 a9 65 99 56 43 1e 12 12 12 07 83 d7 9c 94 14 27 ad 9e d9 23 87 36 10 b4 f1 68 f9 46 19 28 d6 a2 e4 78 a5 d9 a7 da cb b2 fb ce 98 74 5e ef 4b 76 50 a8 19 91 ae 9d 53 7e 2f 0a 56 e4 0d a4 2c cf f9 2d 3d 0a 2a ec 2e b8 15 ce 07 18 3a 44 de 3d e6 17 53 32 7a 97 50 5b 4b 94 b7 64 ae 42 18 31 7a bd 40 24 51 61 a2 0e b3 7b ea 5e a2 58 41 b7 97 59 d5 e0 67 6a d0 e3 ef ab fb 4d 96 64 f7 81 f5 1c 7f 27 37 b9 49 af bd 94 02 cf 89 10 3f 73 2f f4 da 47 98 05 62 8e d0 99 9a 4e 1a 35 63 fc 6b 59 b5 42 cd 84 7d b6 51 ad f4 07 29 7e 6a 9f cd 5c 22 31 4e 52 9e 4d a5 9d 28 2e e2 6e 97 86 d1 6c a4 f8 6e 33 8d 86 47 d6 9b da ea 8e 25 3c 5c 86 9b 9e b4 c5 99 18 9a c3 91 96 ec e8 01 74 48 c0 61 5e ed a2 40 af 1c
                                                                                                                                                                                                                                      Data Ascii: Z_vi>jdeVC'#6hF(xt^KvPS~/V,-=*.:D=S2zP[KdB1z@$Qa{^XAYgjMd'7I?s/GbN5ckYB}Q)~j\"1NRM(.nln3G%<\tHa^@
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 12 6a 9e 18 38 47 ca 79 c2 88 5f d4 85 d1 5f b3 76 7f b8 30 7e 1a a3 c2 71 4e d9 1d 75 c7 11 32 79 8d 51 e1 08 3a 74 c4 d8 9b 1e ec 2c 2b 4d 83 ad 82 8d 1d b6 cf 55 63 31 94 5f a0 d5 69 c4 45 30 8f b3 59 9b 82 0b ce ab 43 3f ac 08 41 5b b4 8f 1e 29 a3 00 e1 63 4e a4 bc 68 04 1d ad c6 f4 23 cb 8f 2c 73 ae 0e fa da 61 65 06 35 1d 03 66 d0 c1 5f 18 36 6c c3 5a fe d2 10 eb 30 0c 7d e2 8c a9 da fe a6 97 b2 e9 8c cc 2a 2a 37 75 af a4 38 cc e1 30 17 d9 5c ea 42 93 d8 20 27 a5 f2 77 53 ba 99 2f 2b db 3b 36 17 5a 75 0c ed 85 8f 8c ec 0f 8c 42 04 0a d6 cd 16 4f 4f 04 f7 62 9a a8 f8 d2 da 21 d5 63 85 b4 4a 33 9b ce 46 a2 db 5e 29 09 90 94 62 c0 86 09 94 68 fa fa bb 1a 10 84 cd db 92 00 e0 47 00 40 1d 0b e0 c5 80 9a df 01 f4 dd 17 80 7b 26 c0 3a 1e d0 f0 19 03 09 85
                                                                                                                                                                                                                                      Data Ascii: j8Gy__v0~qNu2yQ:t,+MUc1_iE0YC?A[)cNh#,sae5f_6lZ0}**7u80\B 'wS/+;6ZuBOOb!cJ3F^)bhG@{&:
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: ac bf e6 20 3d b8 1f c0 dc d1 ff c2 a8 d4 ec 7c 44 7c 2c 6c 7e aa ed f5 30 15 4f 43 43 44 fa 1a d2 9a 32 de 3f 3d 73 8d 68 24 a1 0c ec bc 9e 4e fc 19 1e dd 3d 51 b9 8a d5 6f b0 84 c7 41 b5 0b 9a e6 d7 2f 34 b2 f1 54 d6 f7 d3 9e 5e 18 6b 19 cd 9d fc ad 44 b7 f5 bb a5 d7 4a 2d 0d fe e3 26 1e ba a6 f2 1c bc b4 a0 57 7c f2 1f 41 cd 1e 7a 82 59 74 c2 9d a1 1a c5 ea 80 42 82 ca 6e 8c 49 a3 c1 03 ec 98 ac 34 b0 35 da 1a c8 cd f2 a5 ec 90 83 e6 a4 31 31 64 09 51 52 8f 36 1c bb 53 5e b2 fa c4 25 1c 22 e2 1a 8b 72 b9 f7 d6 a1 b6 3f 1d ec 4a f8 de 04 76 16 36 7e e9 f3 8b 96 87 fe 30 a5 ed 5a 8c 8a 1b b0 64 cf 9a c6 d0 07 ce af 92 de da e1 cd 7d 3a aa b2 a5 6e f6 06 9e f8 75 56 b9 83 dd b4 35 c3 6f a6 e0 e1 84 9f bf 80 bf e1 d2 9f 07 a7 0e 9d 5a 27 63 47 e9 39 5e ed
                                                                                                                                                                                                                                      Data Ascii: =|D|,l~0OCCD2?=sh$N=QoA/4T^kDJ-&W|AzYtBnI4511dQR6S^%"r?Jv6~0Zd}:nuV5oZ'cG9^


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      75192.168.2.549882142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1176OUTGET /static/fonts/JigsawSans-Italic.woff2 HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://jigsaw.google.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://jigsaw.google.com/static/compiled/index.min.css?cache=6938a65
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC889INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: font/woff2Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Resource-Policy: cross-originC
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC363INData Raw: 77 4f 46 32 00 01 00 00 00 00 5c 2c 00 12 00 00 00 00 fb 38 00 00 5a fc 00 01 00 00 00 00 5b 64 00 00 00 b4 00 00 01 5c 00 00 5c 18 00 00 00 14 19 3a 1a 52 1b 81 87 1a 1c 8e 0c 06 60 00 8b 14 08 82 0e 09 9f 03 11 0c 0a 81 f7 60 81 d4 50 01 36 02 24 03 8c 34 0b 86 1c 00 04 20 05 8d 23 07 92 5f 0c 85 10 1b 52 e5 67 d0 6d 9f 22 ea 8b d2 79 db b6 70 a1 d2 e3 d8 91 08 61 e3 40 36 f0 f8 4f a7 80 1d 7b 02 36 0e e0 18 ef 3f 24 fb ff ff ff 93 93 c5 18 f3 ee 99 f7 0f a0 53 c4 b4 aa d6 58 e4 91 83 4b 45 a0 34 c3 db 6c 2c bf 08 4b b6 dc 5e 69 23 0f ac c6 e2 70 ab c6 16 59 42 ce 1e d0 da 4b a9 75 1f 4b ab 5a 70 dc 72 16 ce 8c 45 b9 62 a6 7c 2d 79 4d ba 63 c7 23 a4 60 77 7e 06 9d 41 3b 17 fb b4 86 d1 d9 7b 15 36 8a 57 50 19 b8 4a a6 42 23 02 2e b4 80 53 57 20 7c d6 c9
                                                                                                                                                                                                                                      Data Ascii: wOF2\,8Z[d\\:R``P6$4 #_Rgm"ypa@6O{6?$SXKE4l,K^i#pYBKuKZprEb|-yMc#`w~A;{6WPJB#.SW |
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: b3 a3 92 93 e3 6d 78 8e a4 c6 23 ad c3 2d 41 96 12 ca 04 dc 7e ac 96 cb dc 27 b8 e0 b2 c4 9d f5 cf 2d c9 dd 96 b1 0a 28 c7 e6 d4 c8 3a 49 9e f6 0b 15 7d d7 f3 1f 59 3d 0b e3 18 17 b2 9e e4 4f 00 3b 40 db ec 60 30 99 51 28 69 60 44 80 a0 54 4a 4a b4 80 82 18 28 58 85 89 bd 48 17 19 ba 6c ff 7b fb a8 55 7f b4 e3 9f f8 c3 ff 77 ed 39 ef fe 52 3a 7d 0a 47 3c 44 1d ac 5b 3c c2 61 2d 7d 2e 75 ff ff 6a 25 59 b6 d8 44 c7 f6 e1 7b f9 01 f0 27 2c ff a4 dc b0 03 55 ba 74 48 55 7a c6 a6 c8 84 7f 88 93 bd 7f db ed 06 bc 9b d0 74 12 a4 49 60 61 d7 2c d1 0a 8c f2 99 38 d7 e3 35 49 c7 4a a0 90 53 2e 63 80 a0 b6 c5 6c 26 51 b9 14 f0 8f 88 6a c9 af 3a 47 02 ce 63 df e3 5a e8 e4 04 d5 c3 4d a3 ca 45 18 d2 b5 54 a1 7b bb 23 84 d1 86 dc 67 75 49 f7 01 40 ff e4 41 ee fb 09 f0
                                                                                                                                                                                                                                      Data Ascii: mx#-A~'-(:I}Y=O;@`0Q(i`DTJJ(XHl{Uw9R:}G<D[<a-}.uj%YD{',UtHUztI`a,85IJS.cl&Qj:GcZMET{#guI@A
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 79 d7 76 f9 0e b3 54 93 53 f5 d2 33 3f 12 2e 83 34 72 14 85 f5 67 6e e8 6e dd f2 32 3e eb 67 1a 46 0d 7f 51 89 4b 72 24 23 90 03 53 df f2 c5 8b ea 55 5c 06 34 b2 bc 29 3c 17 0e 06 10 48 20 eb e6 55 63 d4 e8 9e 1c dc ea a9 97 3c 25 02 e5 16 05 fd 50 23 90 0f 32 b4 a1 73 2b eb b9 c0 e0 cb e0 41 4f b0 3b 0a 77 92 f3 32 21 53 57 45 5a d0 da 33 57 0f 82 87 48 db 61 69 29 40 00 d5 22 f7 fa e5 29 41 7a 64 db 56 fd f3 05 5b 2d e5 20 c7 61 81 d3 d8 90 c0 fd ba 56 91 4d 48 17 48 37 b8 2f dd ef 1f 6f 7a 66 56 48 3f 13 67 0c 29 4a ff 30 5a 6a 11 93 d1 19 56 89 ed 61 33 b2 9e a5 34 bb 32 6c 1d 30 fe 99 a1 ab ad e2 2a e8 3a c3 4d d0 5d 94 fb 7c 0f 79 1e 73 fd c8 f6 b3 8a 5f 1d fa 13 ed 5f b4 ff 31 ba 5a d6 65 89 23 0c 21 d0 ed 96 8a 54 49 95 54 a2 92 00 91 f0 4a 61 50
                                                                                                                                                                                                                                      Data Ascii: yvTS3?.4rgnn2>gFQKr$#SU\4)<H Uc<%P#2s+AO;w2!SWEZ3WHai)@")AzdV[- aVMHH7/ozfVH?g)J0ZjVa342l0*:M]|ys__1Ze#!TITJaP
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 50 ba 0d 79 a3 c9 74 63 21 d4 52 11 e4 b4 7e 05 cd a3 fe f1 8d c0 24 ac 43 aa 66 d2 cd 30 0d 96 8b fb 05 65 6c a8 b8 c4 57 c2 1f 99 28 a0 e4 ba 1e a5 65 a5 2d f4 79 1d ed 27 75 a7 7a b3 dd 84 3d 1e 34 df 25 a1 9e e8 85 73 1c 50 fb d4 eb 92 d1 50 51 cf a3 b4 cc ac 33 a7 b5 69 3d cb 18 3d d4 22 d5 72 d2 f1 d8 f7 7b df f9 c2 21 a4 4b 24 a7 1d ab ea 3f f6 ad 10 24 89 ed 2a 40 a1 50 91 80 30 07 04 12 81 c2 83 d9 e0 84 aa 3d 43 85 63 bc a0 ed 57 99 f1 6c 11 61 11 6f 0f d7 cf 2d c4 6a cd c6 46 5d bd 61 d6 c4 3b 86 3b 10 0e e6 f9 14 08 ba 50 d6 bd 64 a5 4a 3b 13 07 3c 33 2c 2c ef db 24 b2 50 cd 69 91 8b 2b d8 e5 84 84 8f ee 40 62 92 4b f5 e6 0e 64 48 8d bd d7 cb d4 a5 5f 2d 9b de 5e 8c 43 67 4c 73 06 96 d0 b9 31 86 c8 b8 c6 a5 1c 9b c0 cb ee 74 ca e6 fc a7 7e 93
                                                                                                                                                                                                                                      Data Ascii: Pytc!R~$Cf0elW(e-y'uz=4%sPPQ3i=="r{!K$?$*@P0=CcWlao-jF]a;;PdJ;<3,,$Pi+@bKdH_-^CgLs1t~
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: b9 c7 52 54 b7 96 37 41 13 6e 9c cf 9a 0e 56 bf 3b 3b ac b2 52 00 77 f6 63 33 fb 92 14 90 5e 51 a7 9e 10 4b 2d bb 26 4b 8d ea a7 c6 4b 31 e9 a3 67 c0 5e e9 f6 de 2b 5c 8c 54 a4 07 0c 45 4c 69 9b 9c 92 a9 6c 76 b2 51 17 7f a1 81 11 f9 eb 6b 61 23 24 49 a7 ce 34 25 88 79 58 ab b5 6b 06 ca db 27 36 d3 f3 23 f6 aa 2a 13 90 b8 70 54 97 68 2e 1a 22 8a 95 37 5f 91 a6 34 3d 3f f1 23 cb 96 f5 c2 52 08 1e 15 5a 30 10 7d 73 88 8c c1 17 19 c0 96 1e d9 a6 bf e3 10 88 b5 d2 e5 33 76 da d6 18 63 80 b8 36 db 4e 92 8f 61 04 4f 0c 7e 17 e1 a2 34 f4 a0 87 4f 85 3d c1 08 80 28 95 2b a4 a1 06 66 d4 0b 54 ae a9 be 30 3d 04 10 04 c5 54 56 7b af d6 a6 e2 59 ac c4 6b 2d 3d 74 05 86 0a b8 d8 f4 56 cd e2 14 2b f8 1d 29 fe b7 6c 4d ad 50 5f dd 77 51 b5 7c 1a e7 24 f5 9e eb 84 dc fd
                                                                                                                                                                                                                                      Data Ascii: RT7AnV;;Rwc3^QK-&KK1g^+\TELilvQka#$I4%yXk'6#*pTh."7_4=?#RZ0}s3vc6NaO~4O=(+fT0=TV{Yk-=tV+)lMP_wQ|$
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 36 d6 51 9d 04 03 55 b6 b8 8c b2 5a 96 41 5d 8b 97 4d 36 c9 5a 30 b6 f8 52 cb 32 b9 14 24 2d fe f8 32 d3 47 fe 40 09 c9 aa ea 9a b4 68 d3 f6 f8 64 16 00 b5 2b 20 67 6b 90 8b b5 e5 d2 fa d9 ac fc 5d f9 67 9d 7f 43 2d e2 57 c0 61 e5 fb c3 b0 ce 02 51 77 9b e6 25 a9 6f d3 9e f4 6a b4 37 ce db c0 b8 b6 71 43 15 53 fa 56 1b e3 6d de b8 29 8d 95 91 a3 60 a6 2d 8e 50 cd b8 c1 d2 c3 bc 4c e9 6a eb 98 a1 d1 23 16 6a 18 4f 2f ed 05 7c 18 1a 1e c0 89 5a 77 7b 40 98 95 b2 54 20 ad e5 80 b9 03 70 e3 c7 c7 31 00 81 d9 ff f9 50 b5 bc c0 82 0a 0e 5e 48 a1 21 42 86 02 48 c8 fe 0a 04 32 64 7f 1c c0 15 7f 0b 17 78 8a 90 82 c5 e2 95 3a 3f 35 21 26 51 46 4e 45 4d cf c0 a8 42 25 2b 9b 3a 60 fb 35 d1 c2 f4 59 1b 76 dd 7d 6b 40 ff 5f 26 40 f6 4b 98 96 5a 6d 83 6d f6 38 e4 84 59
                                                                                                                                                                                                                                      Data Ascii: 6QUZA]M6Z0R2$-2G@hd+ gk]gC-WaQw%oj7qCSVm)`-PLj#jO/|Zw{@T p1P^H!BH2dx:?5!&QFNEMB%+:`5Yv}k@_&@KZmm8Y
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 1a 6e c4 42 fd 13 40 88 7f d8 08 00 98 23 30 b3 52 fa ba 6b d3 ae 43 a7 2e dd 7a f4 72 8b 4b 80 54 35 e7 e1 ab 27 93 a1 5a b2 34 4e 82 a4 a0 aa cf 08 11 5a 0f 2e 84 86 11 e4 7b 3f 5c 84 48 38 51 a2 c5 88 15 27 5e 82 44 49 ad 01 d6 9a d1 44 13 26 61 0e c8 52 93 1d 4f f8 ca 4f fe 54 55 88 95 c6 55 2f aa 68 a9 b5 64 95 1d a4 c7 0a 72 2b cd ea 33 8a ec 1c 2e ab 93 e0 f0 54 69 4e a5 9e 43 43 2d f5 f0 38 a0 3f f4 16 df 66 d2 94 75 93 ef b3 02 a0 52 42 d5 a7 b0 6e 6d f1 4c 24 db 64 87 dd 7e 90 07 31 0e 05 b5 2a fe 88 1a 02 e8 ac 40 c0 13 38 b8 35 d5 ac 91 05 13 0d c0 4b 4e d9 6e d6 c9 c4 ea 72 2d a9 1c 80 9f a4 d3 85 3f 94 59 7b 5d 75 4b 42 1f 90 11 0d d6 31 73 96 9d e5 7f 59 43 7f 16 00 a3 3f f3 3f cd a9 6d 91 96 99 b3 8d 6f 33 59 5b c6 2f 57 fe e1 86 0f 52 82
                                                                                                                                                                                                                                      Data Ascii: nB@#0RkC.zrKT5'Z4NZ.{?\H8Q'^DID&aROOTUU/hdr+3.TiNCC-8?fuRBnmL$d~1*@85KNnr-?Y{]uKB1sYC??mo3Y[/WR
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 8a 1a 66 de 15 f5 ae d8 44 18 17 5e a5 d8 2a 58 ee 75 f5 01 73 0e b0 45 ea 42 1a 8c 89 d1 2e 9c 40 50 1e da f7 fe 69 7e c2 1d cb 71 05 17 aa d2 1d 20 9d 56 62 8a 62 90 d1 a0 6e b1 f1 a2 66 50 8d 28 b5 81 8a 60 fe f7 c3 6b 21 45 24 9c 0c 16 8a 2f c9 6a 71 8f 64 f9 03 9c cc 95 92 7e 31 0b 96 0d e5 d4 26 3d a7 a2 8e 50 02 bc 07 29 ff 04 68 26 35 61 42 4b 6e 3b 79 dc b4 e9 e4 3e c7 18 74 df b6 19 57 58 7f 41 02 cc 3a 4c 27 0b 83 24 a5 df 4d 32 b4 e1 e1 09 0a de 8b b3 a5 13 52 4b 36 44 d2 60 2f 10 42 8b 6d 34 65 81 40 f3 c8 92 01 ef e5 b3 74 0c f3 50 20 7d 2e 37 6f 71 5e e5 2c 56 a2 d0 37 39 97 12 c9 a6 6e 59 88 be 13 4b e2 46 94 38 3b fc c1 1a 53 72 49 58 77 6b af 11 96 63 11 d6 a7 ac f0 2b 2b 79 15 d0 b1 10 6b 8f ad 9e 0d 91 43 97 ae da bd bd dd 66 07 86 28
                                                                                                                                                                                                                                      Data Ascii: fD^*XusEB.@Pi~q VbbnfP(`k!E$/jqd~1&=P)h&5aBKn;y>tWXA:L'$M2RK6D`/Bm4e@tP }.7oq^,V79nYKF8;SrIXwkc++ykCf(
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: fc e3 72 27 a3 2e ec 9b 33 a3 0c af 58 cc 2e c7 b6 cb 79 e7 8c c8 07 6b 73 79 ab 8b 57 b1 b5 72 ed 2f e8 4b 4a 9f f4 fe 50 25 8d ef b9 c9 d8 5f 6f 5f 2b b5 53 e6 d6 e9 ae 5f 8f 26 f7 75 cc 87 a1 6b cf 7c a6 3f c9 62 f5 b5 4b b2 3a b0 69 64 d8 fd fd 08 d9 bb 56 4e a4 b3 22 87 10 62 02 94 15 38 42 58 29 9c 27 86 81 ae ec 5d a9 b9 2b 40 c9 39 48 73 f4 73 a2 5b a0 a6 f8 4b 05 b3 2c f9 54 28 04 3e bc 0d 86 89 39 9f b1 08 b9 07 7e fc 1d 82 1c 10 d7 84 82 20 8b c2 33 11 7e aa 2f 66 b0 1d 58 38 98 be 0e b5 d7 81 8e d0 18 07 6d 09 8b 31 25 0e 12 c4 51 36 3a 8c 45 32 5d 9f 9a 45 92 d1 01 fa 51 88 51 0d ec b8 88 a5 13 e1 5b 85 54 06 92 bf 20 95 4a 2e ad 4b 40 a5 b4 9e 62 a6 bc 2d 9f dc 43 d3 1a 60 40 9e 67 01 4f 00 70 0c b7 e1 8a 3c 5d a6 fa 0a f8 63 11 88 d6 77 b1
                                                                                                                                                                                                                                      Data Ascii: r'.3X.yksyWr/KJP%_o_+S_&uk|?bK:idVN"b8BX)']+@9Hss[K,T(>9~ 3~/fX8m1%Q6:E2]EQQ[T J.K@b-C`@gOp<]cw


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      76192.168.2.549881142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1072OUTGET /static/compiled/index.min.js?cache=b05ddc5 HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC918INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: text/javascriptContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Reso
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC334INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 69 66 28 72 5b 61 5d 29 72 65 74 75 72 6e 20 72 5b 61 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 72 5b 61 5d 3d 7b 69 3a 61 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 74 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 6d 3d 65 2c 74 2e 63 3d 72 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 61 29 7b 74 2e 6f 28 65 2c 72 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 7d 29 7d 2c
                                                                                                                                                                                                                                      Data Ascii: (function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:a})},
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 27 4d 6f 64 75 6c 65 27 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 27 5f 5f 65 73 4d 6f 64 75 6c 65 27 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 74 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 31 26 72 26 26 28 65 3d 74 28 65 29 29 2c 38 26 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 72 26 26 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 74 2e 72 28 61 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                      Data Ascii: operty(e,Symbol.toStringTag,{value:'Module'}),Object.defineProperty(e,'__esModule',{value:!0})},t.t=function(e,r){if(1&r&&(e=t(e)),8&r)return e;if(4&r&&'object'==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(t.r(a),Object.defineProperty(
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 74 75 72 6e 7b 74 6f 70 3a 74 2e 74 6f 70 2b 61 2c 6c 65 66 74 3a 74 2e 6c 65 66 74 2b 72 2c 77 69 64 74 68 3a 74 2e 77 69 64 74 68 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 20 30 3c 3d 74 2e 74 6f 70 26 26 74 2e 62 6f 74 74 6f 6d 3c 3d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 20 30 3c 3d 74 2e 6c 65 66 74 26 26 74 2e 72 69 67 68 74 3c 3d 28 77 69
                                                                                                                                                                                                                                      Data Ascii: turn{top:t.top+a,left:t.left+r,width:t.width}}function o(e){var t=e.getBoundingClientRect();return 0<=t.top&&t.bottom<=(window.innerHeight||document.documentElement.clientHeight)}function n(e){var t=e.getBoundingClientRect();return 0<=t.left&&t.right<=(wi
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 2c 72 29 7b 76 61 72 20 61 3d 72 28 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 61 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 65 2b 27 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 21 27 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 21 3d 3d 65 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 61 3d 4d 61 74 68 2e 73 71 72 74 2c 6f 3d 4d 61 74 68 2e 70 6f 77 3b 72 2e 64 28 74 2c 27 62 27 2c 66
                                                                                                                                                                                                                                      Data Ascii: ,r){var a=r(6);e.exports=function(e){if(!a(e))throw TypeError(e+' is not an object!');return e}},function(e){e.exports=function(e){return'object'==typeof e?null!==e:'function'==typeof e}},function(e,t,r){'use strict';var a=Math.sqrt,o=Math.pow;r.d(t,'b',f
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 63 74 69 6f 6e 28 65 29 7b 30 3d 3d 3d 74 2e 5f 6f 62 73 65 72 76 65 72 73 2e 6c 65 6e 67 74 68 26 26 74 2e 6f 6e 46 72 61 6d 65 28 29 2c 74 2e 5f 6f 62 73 65 72 76 65 72 73 2e 70 75 73 68 28 65 29 7d 29 2c 6f 28 74 68 69 73 2c 27 72 65 6d 6f 76 65 53 75 62 73 63 72 69 62 65 72 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 6f 62 73 65 72 76 65 72 73 3d 74 2e 5f 6f 62 73 65 72 76 65 72 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 65 7d 29 2c 30 3d 3d 3d 74 2e 5f 6f 62 73 65 72 76 65 72 73 2e 6c 65 6e 67 74 68 26 26 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 2e 66 72 61 6d 65 52 65 71 75 65 73 74 29 7d 29 2c 6f 28 74 68 69 73 2c 27 6f 6e 46 72 61 6d 65 27 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: ction(e){0===t._observers.length&&t.onFrame(),t._observers.push(e)}),o(this,'removeSubscriber',function(e){t._observers=t._observers.filter(function(t){return t!==e}),0===t._observers.length&&cancelAnimationFrame(t.frameRequest)}),o(this,'onFrame',functio
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 2c 74 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 72 28 33 29 2c 6f 3d 72 28 32 30 29 2c 6e 3d 72 28 31 39 29 2c 69 3d 72 28 33 38 29 28 27 73 72 63 27 29 2c 6c 3d 72 28 32 33 38 29 2c 73 3d 27 74 6f 53 74 72 69 6e 67 27 2c 63 3d 28 27 27 2b 6c 29 2e 73 70 6c 69 74 28 73 29 3b 72 28 31 31 29 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 65 29 7d 2c 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6c 29 7b 76 61 72 20 73 3d 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 72 3b 73 26 26 28 6e 28 72 2c 27 6e 61 6d 65 27 29 7c 7c 6f 28 72
                                                                                                                                                                                                                                      Data Ascii: n(){return e.apply(i,o)},t)}}},function(e,t,r){var a=r(3),o=r(20),n=r(19),i=r(38)('src'),l=r(238),s='toString',c=(''+l).split(s);r(11).inspectSource=function(e){return l.call(e)},(e.exports=function(e,t,r,l){var s='function'==typeof r;s&&(n(r,'name')||o(r
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 72 26 26 61 28 65 2c 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 27 70 72 6f 74 6f 74 79 70 65 27 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 7d 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 2c 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 6f 28 74 68 69 73 2c 65 29 2c 6e 28 74 68 69 73 2c 27 73 65 74 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 5b 65 5d 3b 74 2e 6c 65 6e 67 74 68 3d 3d 3d 63 2e 76 61 6c 75 65 4c 65 6e 67 74 68 26 26 28 63 2e 74 61 72 67 65 74 73 3d 74 2c 63 2e 6b 69 63 6b 4f 66 66 28 29 29 7d 29 2c 6e 28 74 68 69 73 2c 27 6a 75 6d 70 54 6f 27 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: t&&a(e.prototype,t),r&&a(e,r),Object.defineProperty(e,'prototype',{writable:!1}),e}(function e(t,r,a){var c=this;o(this,e),n(this,'set',function(e){var t=Array.isArray(e)?e:[e];t.length===c.valueLength&&(c.targets=t,c.kickOff())}),n(this,'jumpTo',function
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 74 68 69 73 2e 73 70 65 65 64 73 3d 41 72 72 61 79 28 74 68 69 73 2e 76 61 6c 75 65 4c 65 6e 67 74 68 29 2e 66 69 6c 6c 28 30 29 2c 74 68 69 73 2e 74 61 72 67 65 74 73 3d 74 68 69 73 2e 76 61 6c 75 65 73 2e 73 6c 69 63 65 28 30 29 2c 74 68 69 73 2e 66 72 69 63 74 69 6f 6e 3d 75 2c 74 68 69 73 2e 66 6f 72 63 65 3d 5f 2c 74 68 69 73 2e 6d 61 73 73 3d 68 2c 74 68 69 73 2e 69 73 41 63 74 69 76 65 3d 21 31 7d 29 3b 74 2e 61 3d 63 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 72 28 31 33 29 2c 6f
                                                                                                                                                                                                                                      Data Ascii: this.speeds=Array(this.valueLength).fill(0),this.targets=this.values.slice(0),this.friction=u,this.force=_,this.mass=h,this.isActive=!1});t.a=c},function(e){var t={}.hasOwnProperty;e.exports=function(e,r){return t.call(e,r)}},function(e,t,r){var a=r(13),o
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 3d 2b 65 29 3f 30 3a 28 30 3c 65 3f 72 3a 74 29 28 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 3d 72 28 35 34 29 2c 6f 3d 72 28 33 37 29 2c 6e 3d 72 28 32 31 29 2c 69 3d 72 28 33 34 29 2c 6c 3d 72 28 31 39 29 2c 73 3d 72 28 31 30 33 29 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 74 2e 66 3d 72 28 31 32 29 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 6e 28 65 29 2c 74 3d 69 28 74 2c 21 30 29 2c 73 29 74 72 79 7b 72 65 74 75 72 6e 20 63 28 65 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 3f 6f 28 21 61 2e 66 2e 63 61 6c 6c
                                                                                                                                                                                                                                      Data Ascii: ts=function(e){return isNaN(e=+e)?0:(0<e?r:t)(e)}},function(e,t,r){var a=r(54),o=r(37),n=r(21),i=r(34),l=r(19),s=r(103),c=Object.getOwnPropertyDescriptor;t.f=r(12)?c:function(e,t){if(e=n(e),t=i(t,!0),s)try{return c(e,t)}catch(t){}return l(e,t)?o(!a.f.call


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.549884172.253.122.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC554OUTGET /VOsi18lJmyqb5HjL9n1j52XmwyiqkHvQ1vQ6OMrKM2BM1xrs0Qde_MQ5hAu6sZKNjJtDTXg9RMl3n1EUKSGbe-gIy_A1tkjdIwgZiw=s1100 HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC522INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/jpegVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Thu, 30 Nov 2023 23:12:09 GMTCache-Control: public, max-age=86400, no-tr
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC730INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 07 07 07 07 07 07 07 07 07 08 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 0a 07 07 07 08 09 09 09 07 07 0b 0d 0a 08 0d 07 08 09 08 01 03 04 04 06 05 06 08 06 06 08 08 07 07 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 04 4c 03 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 03 04 00 02 01 05 07 08 09 06 0a ff c4 00 67 10 00 02 02 01 02 01 04 05 13 0f 08 08 03 06 07 01 00 02 01 03 04 05 11 12 06 08 13 21 07 09 31 41 51 14 15 22 25 52 53 61 71 74 75 91 92
                                                                                                                                                                                                                                      Data Ascii: JFIFLV"g!1AQ"%RSaqtu
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: d3 25 1a 40 ab c9 42 33 18 96 02 49 49 92 3b 03 99 03 32 c5 38 8c cc 94 97 28 ce e4 05 2c 43 5b a3 b3 db 18 2e 70 87 3c 2e 70 77 72 67 47 8d 4e 8c 6a b3 6c 9c ec 5c 3e 82 eb 1e 94 e1 c9 8b b7 7e 34 57 98 95 9a e3 ab 86 77 89 93 e4 bd 0e 6c dc b4 1e 5f ff 00 2b b6 a9 f8 0f 4f fd 3b 2b e8 a5 bf 95 eb 54 fc 07 a7 fe 9f 95 f4 52 66 0f 4f f7 21 e6 07 f2 bd 6a bf 80 f4 ff 00 d3 f2 be 8a 49 ed bc 6a 9f 80 f4 ff 00 d3 f2 be 8a 33 07 a7 e4 3c bf fe 57 6d 53 f0 1e 9f fa 7e 57 d1 09 fc ae da a7 e0 3d 3f f4 fc af a2 0c c1 ea 01 0f 2f ff 00 95 db 54 fc 07 a7 fe 9f 95 f4 42 7f 2b b6 a9 f8 0f 4f fd 3f 2b e8 83 30 7a 80 5d 54 f2 f6 3b 6f 3a a7 e0 3d 3f f4 fc af a2 99 fe 57 ad 53 f0 1e 9f fa 7e 57 d1 46 60 f5 0e 24 be e7 97 1f ca f5 aa fe 03 d3 ff 00 4f ca fa 29 c9 3c db
                                                                                                                                                                                                                                      Data Ascii: %@B3II;28(,C[.p<.pwrgGNjl\>~4Wwl_+O;+TRfO!jIj3<WmS~W=?/TB+O?+0z]T;o:=?WS~WF`$O)<
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: ac f0 e8 df ac 72 7f f4 d2 7f 25 77 2b 3c 3a 37 eb 1c 9f fd 34 f5 ff 00 63 1c 25 c2 65 e4 0c 76 ab b9 59 e1 d1 bf 58 e4 ff 00 e9 a7 2a f3 56 ed 7b f2 8b 47 e5 16 97 aa 67 4e 99 e2 3c 1b 72 ac ba 31 b3 2e ba e9 8b b4 fc cc 54 e0 ad f0 a9 56 fa a5 e9 33 e4 e3 c8 c4 9e 94 c4 19 18 57 44 fb 6f 31 e5 1e 91 fd a0 4f dd 7a 91 e5 89 ea 7f 6d e7 ed 1e 91 fd a0 4f dd 7a 91 e5 84 12 8f 70 f9 8a 47 d8 7f 27 7d 6b ab f6 ec 39 da 20 e0 ae 62 9f 71 fc 9d f5 aa 9f db b0 e7 63 51 10 ca c9 21 4b c2 93 79 30 c9 5d 8b 10 6f 18 63 80 9c 06 48 5d e8 d3 1c 26 48 42 5b ee 10 84 20 c5 10 86 76 2c a8 30 28 66 02 74 64 e8 c9 81 4d 89 c2 13 a3 2b 2a 4e 02 bc 26 48 41 91 78 52 c5 61 cb 16 c1 89 52 70 99 38 27 9e 17 39 fa 79 2f a5 b6 4e cb 76 a1 94 d3 8f a6 62 cc ce d6 e4 ca 4c cd b7
                                                                                                                                                                                                                                      Data Ascii: r%w+<:74c%evYX*V{GgN<r1.TV3WDo1OzmOzpG'}k9 bqcQ!Ky0]ocH]&HB[ v,0(ftdM+*N&HAxRaRp8'9y/NvbL
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 49 93 3b 83 76 3d ae 4c 71 94 96 23 30 36 73 72 23 2c c0 e5 8c 4c 83 66 2a 2d 2c 64 16 e4 08 ed 80 45 30 aa 58 f8 ef 56 50 84 20 32 84 21 02 38 d7 9c f7 dc cf 28 bf b3 ba e7 ee bc b3 c0 fa 7b 8b f8 b1 ef 41 ef 87 39 ef b9 9e 51 ff 00 67 75 cf dd 79 67 81 f4 f7 17 f1 63 de 83 1a 96 3d 08 ed 3d c7 d7 9c a3 f5 26 8b f0 da a1 e9 a9 e6 5f 69 e7 fd f3 94 7e a4 d1 7e 1b 54 3d 34 2c b8 82 10 84 2e 51 08 42 ca 83 31 a7 44 bb 6f 3f 68 f4 8f ed 02 7e eb d4 8f 2c 20 f5 47 b6 f7 1e 51 e9 1f da 04 fd d7 a9 1e 57 2f 7b f3 18 1e e2 f3 13 8f b0 fe 4e fa d7 57 ed d8 73 cc 21 c1 1c c4 3e e3 b9 3b eb 5d 5f b7 61 cb 1c b9 ec 81 83 a6 63 be 5e a1 97 46 16 2d 7b f1 5d 91 62 d6 9b c4 4c ec bc 5d 6e dd 5d 48 90 cd 3e 02 0f a0 21 d1 de 5e f6 da 34 2c 76 94 d3 f1 33 f5 6d b7 88 b7
                                                                                                                                                                                                                                      Data Ascii: I;v=Lq#06sr#,Lf*-,dE0XVP 2!8({A9Qguygc==&_i~~T=4,.QB1Do?h~, GQW/{NWs!>;]_ac^F-{]bL]n]H>!^4,v3m
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: eb 31 c2 d3 13 dc f0 84 72 d3 41 59 83 ac d5 f6 ca b9 1e d3 0a b9 f9 52 cc d0 b1 1e 35 ea b1 bc b4 c4 47 5c e2 44 75 cc ec 76 6c 34 13 29 59 83 e7 3b 27 76 4a c3 d1 f0 6f d4 73 ec 7a 70 b1 62 b9 be ca ea b7 21 96 2d ba ba 12 62 aa 11 ed 68 9b 2d 48 9e 14 9e 18 99 69 da 16 66 38 0e 7b 65 3c 8f fb ff 00 2b f5 56 ab f4 40 cb b3 6c a0 66 0f 8d ec 39 d9 b7 4d d7 f1 5f 37 4b ba cb f1 aa c9 7c 47 7b 71 f2 31 5a 2f ae aa 6e 75 84 c9 ae a7 68 84 be b9 e3 88 95 de 66 37 dd 66 23 ed fa 2d fb 9f fd 4d 00 cc 02 98 38 f3 b2 5f 39 0d 0b 47 de 35 1d 53 13 16 c8 89 6e 83 a4 e9 b2 67 87 bb 0b 8b 8f 16 e4 3c fa 09 54 cc ce d1 df 83 86 75 2e d9 a7 25 12 7c 85 f9 f7 fa 35 69 b9 8b 1e 87 f4 f5 d5 3e cc 40 cc 1d a7 92 b3 07 52 2e ed a3 72 62 22 66 63 53 da 23 79 fa c5 bb 91 e9
                                                                                                                                                                                                                                      Data Ascii: 1rAYR5G\Duvl4)Y;'vJoszpb!-bh-Hif8{e<+V@lf9M_7K|G{q1Z/nuhf7f#-M8_9G5Sng<Tu.%|5i>@R.rb"fcS#y
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: cf 55 b4 b7 1d 73 c2 f1 d1 dc 88 f1 b4 f5 75 ac 6e 74 9a f4 db 89 65 66 ca fa 66 72 93 26 0a 33 1b 65 7d c8 03 88 c1 47 70 37 20 22 d0 c7 c6 7a 17 21 58 62 71 01 62 12 24 80 71 a7 39 df b9 9e 51 7f 67 75 cf dd 79 67 82 14 f7 17 f1 63 de 83 df 0e 73 df 73 3c a2 fe ce eb 9f ba f2 cf 03 e9 ee 2f e2 c7 bd 06 35 35 1e 84 f6 9e 7f df 39 47 ea 4d 17 e1 b5 43 d3 58 53 cc ae d3 cf fb e7 28 fd 49 a2 fc 36 a8 7a 69 12 30 ac cc 18 24 c9 0b 20 84 dc 86 55 4b 88 3a 29 db 7a fb 47 a4 7f 68 13 f7 5e a4 79 5f 07 aa 3d b7 b8 f2 8f 48 fe d0 27 ee bd 48 f2 d7 4d d2 fa 7b 6a a2 5e 29 5b ed aa 97 b9 a6 15 68 ae d7 5a ec bd 9a 7b 8b 4a 33 5b 3e 82 18 a3 d5 4e 44 73 a0 c5 e4 a7 20 39 39 75 e9 d3 ea 19 5a 4d 4b a6 e9 fc 5d 1b e5 3f 5b cd ae db 34 d5 89 4a 5b 5d 96 5f c3 3d 56 56
                                                                                                                                                                                                                                      Data Ascii: Usunteffr&3e}Gp7 "z!Xbqb$q9Qguygcss</559GMCXS(I6zi0$ UK:)zGh^y_=H'HM{j^)[hZ{J3[>NDs 99uZMK]?[4J[]_=VV
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 34 f6 1c cc d0 75 2c 8d 33 39 63 a6 a2 61 ab bd 15 96 9c bc 77 de 69 c9 a3 8b 79 9a ec 58 d9 96 66 66 bb 16 c4 99 6e 8f 89 b9 a7 b5 ff 00 ce 71 f9 3f ac 57 8d 91 63 78 d1 ac 5b 4e 2e 4a 4c cc d7 8b 96 ed 35 e2 e7 22 ef b2 6e f6 45 19 12 b1 12 d5 cd 6c d3 b6 34 01 ed 39 0c 2c ff 00 1f 21 90 21 08 42 e4 79 4f db 75 e5 c7 4b ab e9 5a 7a b4 ed 81 a7 5f 97 62 75 f0 f4 9a 85 e9 5d 4d 31 dc 96 8a f0 5e 3a f7 95 57 9d b6 e3 eb e8 73 d6 f3 e4 6b 5e 3b 5e 61 2a 4f 37 6b cf 0d 6b dd 8f e7 3c aa f7 63 bb dd 83 b0 fd b0 7d 79 b2 39 65 ad 4b 4e f1 8c d8 18 55 fa 15 d3 a7 62 d9 31 dd 9f fc 7b ee 6e ad bf 9d e8 1c 53 d8 67 49 8c 8d 6f 44 a2 63 8a 2f d7 74 6a a6 36 df 75 7d 4b 16 1f ab 69 ea 84 e2 99 f0 44 4c 90 7b c7 d8 53 b1 fa 69 5a 46 99 a6 d7 fc dc 0d 3f 13 17 79 db
                                                                                                                                                                                                                                      Data Ascii: 4u,39cawiyXffnq?Wcx[N.JL5"nEl49,!!ByOuKZz_bu]M1^:Wsk^;^a*O7kk<c}y9eKNUb1{nSgIoDc/tj6u}KiDL{SiZF?y
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 4d 33 31 3b 44 5d 67 76 a5 df cb 2e a5 8e f4 44 47 7f bd 11 df de 7a fd 1d f7 f4 4d 6b d5 ec 84 31 ab 6a 4f 6d b6 e4 df 63 5d 7d cd 36 df 91 73 4b 5b 63 75 cc b5 b6 3f 5c ed de de 76 58 da 22 22 22 20 e5 5e c6 1c d3 f9 41 ab aa db 87 a7 b2 63 59 1b ae 66 6b ae 1e 33 46 fd d4 e9 37 c8 b6 26 3a d5 aa c7 74 98 eb e2 da 77 3b 6b cc b7 99 1d 55 53 4e b1 ad 51 16 e5 dd 15 df a7 e9 f7 2c f4 78 75 34 2b d5 76 55 36 2c 71 67 37 53 c5 76 2c c6 3e c9 fd 7e 29 3b c5 24 d3 a3 3c 47 9a 98 dd ab fd 5d 96 25 b5 3d 3a a6 db ad 3a 2c bb 76 9f 04 3c 2d 71 f9 e5 60 f8 ee 5d 76 bd 79 47 88 ac f4 57 8d aa 22 ff 00 57 0e e8 4c 89 eb db aa 8c a8 a5 5a 23 bb 30 b7 33 78 15 8f 55 9e 01 c9 d3 93 9d a9 97 83 ba ae 98 f5 59 66 3d f5 bd 37 d5 3c 17 63 de 8d 5d b5 cc c7 54 59 55 91 0c
                                                                                                                                                                                                                                      Data Ascii: M31;D]gv.DGzMk1jOmc]}6sK[cu?\vX""" ^AcYfk3F7&:tw;kUSNQ,xu4+vU6,qg7Sv,>~);$<G]%=::,v<-q`]vyGW"WLZ#03xUYf=7<c]TYU
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: ad 11 3b 32 cc 4c 4e c7 37 33 ff 00 1d 65 25 8e db 3d 84 d1 73 94 ba f2 cc b9 56 62 92 e0 e5 8f 4e 18 5a 58 c0 29 62 14 77 14 85 78 8c c4 9f 11 ea c2 d0 60 cc c9 88 08 91 25 d6 4c 70 18 dc 23 8e 79 cf 7d cc f2 8b fb 3b ae 7e eb cb 3c 0f a7 b8 bf 8b 1e f4 1e f7 73 9a 9f b1 ae 51 7f 67 75 bf dd 79 47 82 34 f7 17 f1 63 de 83 1a 9a 8f 42 3b 4f 53 f5 e7 28 fd 49 a2 fc 36 a8 7a 69 12 79 95 da 7c ff 00 7b e5 1f a9 34 5f 86 d5 0f 4c cd 4e 0a b6 e6 4a 16 89 28 cc 16 96 2a 66 14 0e 8a 76 de a7 ca 3d 23 fb 40 9f ba f5 23 ca e3 d5 1e db d2 f9 47 a4 7f 68 13 f7 5e a4 79 5c 62 f1 1d f5 ed 51 f6 0e 4c 9c cc cd 7b 26 b8 64 d3 78 70 b4 d9 78 ea f1 65 f5 b3 66 5e b1 3d 52 d4 e3 3d 54 ad 9d 73 13 7d d1 d5 31 32 7a 90 ac 75 93 b5 bb c9 a8 c7 e4 76 94 d1 fc ec c6 ce ce 79 db
                                                                                                                                                                                                                                      Data Ascii: ;2LN73e%=sVbNZX)bwx`%Lp#y};~<sQguyG4cB;OS(I6ziy|{4_LNJ(*fv=#@#Gh^y\bQL{&dxpxef^=R=Ts}12zuvy


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.549885172.253.122.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC554OUTGET /Ai8w7NbQXpUMldTgbEIZa2qGlPWXn4WcMjA2byCCWrSB-ggAmYkjWXHNdtsbTHyqMr8zJe0crYs-DXASgTlBVVaZBpmk_0iJmmfEhw=s1100 HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC523INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/jpegVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Thu, 30 Nov 2023 23:12:09 GMTCache-Control: public, max-age=86400, no-tr
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC729INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 04 4c 03 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 07 08 09 00 05 06 04 0a ff c4 00 59 10 00 02 01 02 04 03 06 03 06 04 05 02 04 01 00 1b 01 02 03 04 11 00 05 12 21 13 31 41 06 07 08 22 51 61 09 14 71 23 32 81 91 a1 f0 15 42
                                                                                                                                                                                                                                      Data Ascii: JFIFLV"Y!1A"Qaq#2B
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: f4 71 77 df 7d b7 17 b6 12 48 ba e3 10 73 27 00 16 1f bd ed 81 18 c6 71 6c 1a 9d f6 23 00 5e 7c cf d3 fb 60 b2 b9 c1 82 f5 c0 85 c0 00 3b 63 18 6d cb f7 ed 8c 36 eb 82 da d8 0c 03 97 3c 64 83 06 07 06 d5 b6 01 1b 60 00 c2 8b 4e 4d f0 55 1f d7 00 68 86 fd 47 d3 05 7e 7c c9 1e f8 53 6f 5d f0 4e 07 4f a1 c0 19 e5 c0 24 86 f8 3b 26 fc c0 fa fb 60 18 e0 14 66 04 0e 9c f9 e0 8f c8 6c 2d 81 57 be c7 03 34 1c f7 04 74 b7 d3 00 59 fd ff 00 01 fd f0 50 c4 5b d3 fa 63 10 ed bf b6 ff 00 40 76 c6 01 f9 60 0c f3 9b 9f 46 c1 14 e0 09 1d 70 2b 18 3d 70 0a 16 df e9 e8 3f 7b e0 5e d6 f4 db f3 df af e1 82 42 9c ff 00 77 c1 4c 7f 4d ff 00 31 d7 00 a3 54 1b 7b 74 f6 1e 98 22 9f 7b 60 57 96 0b 71 80 3e b1 d3 05 d5 82 98 fd 30 3a 36 1e b8 0c 27 09 df 0a 18 c7 ae 31 e0 b7 3c 02
                                                                                                                                                                                                                                      Data Ascii: qw}Hs'ql#^|`;cm6<d`NMUhG~|So]NO$;&`fl-W4tYP[c@v`Fp+=p?{^BwLM1T{t"{`Wq>0:6'1<
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: aa 23 ca 10 45 3d c2 27 f2 b6 ef b9 d4 cd b5 b9 0a 5f 83 bd 0b d6 54 23 4f 57 0d 0a a4 26 96 78 ea 61 96 a6 69 5b 57 cc c7 34 72 52 69 8d 13 cb c3 2a 0b 13 7b 93 6d c2 a6 a2 61 6b 5c 1b 9f 50 36 f5 f6 fa 60 a8 dd 0e dc ff 00 4e 7f 52 3f 5b e2 e7 f3 0f 83 96 42 cd 19 4a 8c c2 34 5f f3 23 e2 c6 cb 2e db 12 cf 09 78 cd f7 ba b2 83 e9 85 33 1f 83 ae 40 dc 30 b3 e6 29 a7 ef da 64 71 31 20 80 64 d5 13 05 d2 c3 51 e1 70 f0 14 b7 20 22 c2 d6 3f 81 db f3 e9 e9 82 c8 9b 7e 3e df a0 be 2e 42 1f 83 0e 49 a5 43 57 e6 ba c0 17 65 92 8d 41 24 1b d8 35 19 16 b8 3d 2f 6b 5c 92 49 3e 8a 1f 83 2e 42 a1 af 59 9a 39 3b 02 d2 d2 83 19 de e5 78 74 88 09 3c 8e b0 c3 6e 43 7b 85 34 5b dc 7a f4 fd 77 da d8 00 c3 9d b6 ea 2f fd f1 72 14 1f 06 7c 90 33 eb ac cd 58 69 2a 0b 49 48 2c
                                                                                                                                                                                                                                      Data Ascii: #E='_T#OW&xai[W4rRi*{mak\P6`NR?[BJ4_#.x3@0)dq1 dQp "?~>.BICWeA$5=/k\I>.BY9;xt<nC{4[zw/r|3Xi*IH,
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 65 90 75 04 fa ef b1 f4 3f 51 d3 1d 2d 17 78 b5 2a ef 32 cc e6 66 81 a0 32 bf 9e 55 89 d4 21 58 99 af c2 b4 63 42 ba 59 94 33 58 82 6f 8e 5c 0c 2b 23 01 b0 de ff 00 be 98 0e fb b2 b9 95 18 33 23 bb a5 29 34 92 4b 13 47 19 ab a9 10 cb a2 58 29 e6 52 38 01 92 69 1c 9b d9 c2 ae ab 69 04 1f bd 0c fc 55 b4 95 b6 8b ed aa 5c 20 2c a2 af 83 14 71 c5 0c 6f 0c 63 40 45 85 63 01 d7 9b 6a e7 cc b7 71 fe ff 00 5c 2b 0c e5 4a 90 77 1f 42 79 5b af b6 d8 0d f3 d0 46 94 aa e5 d2 49 a6 66 4e 1d fc f4 ab 1b fd e2 bc cb 49 61 62 7f 97 f5 e7 a4 1b 9b f5 fd 0f ae 3d 22 a7 ca 46 8f 39 7b eb eb a6 c4 68 b7 2b 12 75 5f 9d f1 e5 29 eb 80 e8 fb 30 f1 aa cc ce 22 66 68 9a 24 8e 40 df 7e 65 29 c7 5b ed ae 20 4b a1 e8 e1 0f 4d f7 7d e4 77 89 15 44 74 b0 c0 8e a9 1c 48 d5 2c e7 5b 55
                                                                                                                                                                                                                                      Data Ascii: eu?Q-x*2f2U!XcBY3Xo\+#3#)4KGX)R8iiU\ ,qoc@Ecjq\+JwBy[FIfNIab="F9{h+u_)0"fh$@~e)[ KM}wDtH,[U
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 70 51 19 c1 c7 3c 00 6d f7 27 00 57 27 06 b5 b0 63 84 af 80 14 9b a7 2b e1 56 b5 b9 ef 84 e4 c0 46 bb f2 c0 1e fb 5b df 04 74 b6 14 8d 8d b7 c3 f9 e0 d7 c2 ec bd a2 cc 96 9a cc b4 b0 85 96 b2 75 b7 d9 42 49 d3 1d c9 16 79 8a b0 56 1b d9 5b d3 01 d0 78 3b f0 35 57 da 27 e2 dd a9 b2 e8 9a d5 15 44 79 da c3 ce 94 aa 41 49 08 df 73 7b 11 6d f7 02 eb fb 90 f0 f1 96 e4 74 e6 9b 2e a6 10 21 3a 9d b5 49 34 f2 b7 57 92 59 1d 9c df a2 5c 28 1b 05 03 6c 74 7d dc 77 6f 49 97 52 53 d1 52 42 90 d3 d3 46 a9 1a 2a a8 3e 55 0a 64 90 81 77 9e 4b 6b 92 66 bb c8 e5 99 99 8b 12 58 1f 1d 1e 33 e3 ec e5 22 70 84 73 66 15 37 5a 78 18 92 23 45 52 7e 62 65 07 53 24 6d a7 a8 24 90 2e 2f 7c 03 e9 de 77 7a f4 59 5d 3b d5 57 54 47 4f 0a e9 1a a4 20 16 24 80 15 16 f7 66 66 20 00 07 3c
                                                                                                                                                                                                                                      Data Ascii: pQ<m'W'c+VF[tuBIyV[x;5W'DyAIs{mt.!:I4WY\(lt}woIRSRBF*>UdwKkfX3"psf7Zx#ER~beS$m$./|wzY];WTGO $ff <
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 47 ab 43 15 d6 85 1a c6 da a3 7b 6b 43 ff 00 4b 5b 71 8f 39 f4 c2 af 4f b0 36 38 4a 43 7b 1f 7e 5d 70 01 ab d4 60 e3 70 6d d7 a7 d3 19 14 bb 9d b5 13 60 2f bf f5 c1 da e3 60 37 1c fd 7f 3c 02 12 f4 db 06 88 fa 0c 61 92 f7 38 00 2d d0 ef 80 52 46 23 91 c6 60 84 63 30 0a 70 ae 7d 4e f7 b7 41 eb 82 b0 ff 00 8f 7c 29 1b 7a 6c 40 df 04 8d b9 5f eb b6 fb 60 0b 2b dc 0b f2 c2 b4 ca 2f f8 63 1b 48 b6 dc f7 b8 3e fd 7d f0 6d 2b ce e4 ff 00 6c 02 5c 2d ed 85 28 90 13 be fb e0 eb 4c 41 1d 09 eb ed ff 00 6c 67 07 d0 dc 02 37 e5 b0 da f8 0e d7 b9 2c a4 c9 9a e5 b1 12 14 4b 5f 48 08 3c 87 f8 a8 cd 8f bd 85 80 f5 23 1f 4a 51 b8 16 1e 83 48 db d2 c3 f5 b6 3e 69 bb a7 9c 0c cf 2d 7d c9 19 85 19 f3 1e 76 aa 88 d8 95 dc 0f 71 be 3e 96 93 70 a4 fa 5f 62 48 de de bf 5c 05 7b
                                                                                                                                                                                                                                      Data Ascii: GC{kCK[q9O68JC{~]p`pm`/`7<a8-RF#`c0p}NA|)zl@_`+/cH>}m+l\-(LAlg7,K_H<#JQH>i-}vq>p_bH\{
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: b1 eb 82 2a 6d 80 7d 7c 1b f8 8f 9f 21 cd 60 a8 89 94 c3 3b c7 4f 57 1b fd d7 a6 79 57 53 df f9 5e 2b b3 ab 1e 84 8d af 71 f4 39 0c ea c0 32 90 ca 40 2a 41 ba b2 38 f2 90 46 c4 10 6e 31 f2 da 00 b1 bf 3d bf 2e bf 4c 5c 47 84 7f 89 76 49 06 51 41 49 99 d6 ca b5 b1 46 22 90 b5 3d 43 a7 94 90 9a a6 48 cc 7f 70 0d cb 7f 4c 07 2b f1 8f f0 fd aa 2a 5c f6 20 35 43 a6 8a b2 cb 6b c5 23 93 4d 39 6e 7a 92 47 31 58 f4 74 b1 f2 e2 a8 db f7 f8 6d 8b 9a f1 5f e3 87 b2 f9 ae 51 98 65 c9 5e 1e 59 a9 99 a2 fb 29 82 19 51 af 10 12 b2 70 c4 9a d4 10 b7 bd ac 6d 63 8a 7d ec a7 65 a5 ab a9 a7 a4 88 03 3d 54 d0 41 12 b1 d2 0c d5 52 24 51 06 36 24 06 77 52 48 06 c0 de c7 01 a5 be 03 55 b1 2c ff 00 fc 16 9d a8 ba ff 00 83 8a cc 57 7e 3c 76 1a ef f7 ae 35 00 2d e6 db 6d 4b ef 66
                                                                                                                                                                                                                                      Data Ascii: *m}|!`;OWyWS^+q92@*A8Fn1=.L\GvIQAIF"=CHpL+*\ 5Ck#M9nzG1Xtm_Qe^Y)Qpmc}e=TAR$Q6$wRHU,W~<v5-mKf
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 01 70 41 27 50 b0 b8 43 a9 62 f4 b1 d8 6e 3a 5b 9f e5 84 56 3c 3a bd ee f7 4c 72 b9 6a 68 eb 51 e2 cc 22 78 8a 44 ae b3 d3 8a 79 97 56 83 29 55 7e 2a 0d af 6d f6 f7 c7 19 d8 ee ef 6a ab 66 5a 6a 4a 69 aa 6a 1e f6 86 14 69 24 5f 30 05 98 28 b2 20 24 5d d8 85 17 17 23 01 cf bc 07 d0 e0 d0 af a9 c4 f2 ee 83 e1 03 9d 55 a2 c9 5d 34 19 6a 90 08 89 b5 54 d4 db 7b eb 8d 1c 47 19 d8 5a cf 20 37 3b 0b 6e fb 8f 82 6d 25 96 f9 bd 45 ec 35 5a 9e 0b 6a bb 6a d3 d6 d6 22 c0 df 7b df a5 82 a5 16 e0 ed f8 7f 5c 10 e2 d4 7b 43 f0 4d d9 fe 5b 37 dc 01 c3 e3 53 8e 76 17 0e 63 61 cc de c4 1d b6 e7 88 a3 df 37 c3 87 b4 39 63 3b 7c 9b 57 40 a0 b0 9e 8a f5 0b a5 6f 72 f0 7f 9e ad 61 72 15 1c 0f f5 1c 04 5e 12 f4 1c 8e 31 93 0a 49 01 17 ba 95 2a 4a 90 45 98 30 e6 a5 4e e0 8e a0
                                                                                                                                                                                                                                      Data Ascii: pA'PCbn:[V<:LrjhQ"xDyV)U~*mjfZjJiji$_0( $]#U]4jT{GZ 7;nm%E5Zjj"{\{CM[7Svca79c;|W@orar^1I*JE0N
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 8c 1d 74 f1 38 a8 a9 d5 b0 d3 c1 87 5b ea f6 36 bd 8e e7 0c e3 7c 5c fb 31 e6 b4 95 84 0f ba 7e 52 4b 49 cb 96 f7 53 b9 d9 80 d9 4f a8 06 90 6a 2a 6e 4b 72 24 dc f3 2c c4 f3 25 8d d8 93 72 4d ce 0a 93 58 ff 00 7e a3 e8 79 e0 3e 89 fb a1 f1 a3 90 66 da 05 1e 63 01 9a 4d 41 69 a6 3f 2f 57 74 36 37 82 5d 2f 6b 91 62 01 0d d0 9c 3c ee d6 b9 b7 31 b8 bd ee 07 3b 0e 47 63 d0 63 e5 c2 0a f6 56 0c ac 55 81 04 3a 92 b2 2b 0e 4c ae a4 30 3e e0 fa 62 d6 3e 1b 7f 10 79 6a 64 4c 9f 37 9c 3c cd a5 32 fa 97 5b 33 90 9a 7e 5e 66 d4 03 36 c0 a9 f2 96 bd af b5 c0 77 3f 11 0f 87 f4 59 8c 12 e6 79 5c 0a 99 8c 23 5c d0 45 18 45 cc 61 55 b1 b2 82 80 54 22 85 21 ac da 82 69 b0 2c 08 a7 0a aa 72 a5 91 94 ab ab 32 b2 b0 2a c8 e8 6c ca ca 6c 43 03 70 41 00 82 08 e9 8f a8 f1 1f e9
                                                                                                                                                                                                                                      Data Ascii: t8[6|\1~RKISOj*nKr$,%rMX~y>fcMAi?/Wt67]/kb<1;GccVU:+L0>b>yjdL7<2[3~^f6w?Yy\#\EEaUT"!i,r2*llCpA


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      79192.168.2.549886172.253.63.914436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC422OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube-nocookie.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC240INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6e 6f 2d 72 65 66 65 72 72 65 72 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 30 39 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 405 Method Not AllowedContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1609Date: Wed, 29 Nov 2023 23:12:09 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1012INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC597INData Raw: 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                      Data Ascii: gle.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-backgrou


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      80192.168.2.549887172.253.122.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC548OUTGET /s8vc8SqhxSuvbL9XvMbsAT4yodOKMwAgscgycPGoZu13cDZE2TycSR7oOPiFTH4SYj0d1PZmuxzOD7d04f9vtmEA0eLatZ9kk7d9TQ HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC519INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/pngVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Thu, 30 Nov 2023 23:12:09 GMTCache-Control: public, max-age=86400, no-tra
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC733INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 3c 08 06 00 00 00 2d de 49 bb 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 dc 49 44 41 54 78 01 ed 99 8b 91 d3 30 10 86 d7 37 57 c0 75 80 a8 80 94 60 2a 00 2a c0 54 40 a8 e0 9c 0a 08 15 f8 a8 00 3a b0 a9 20 5c 05 36 15 e4 a8 60 d9 65 15 4e 38 f2 db 92 ed 19 7d 33 3b 4e 2c cb f2 2f ad 56 2f 80 40 20 10 08 04 02 01 1b 88 18 93 7d 26 3b 91 9d 51 e0 6b ae ef ab 01 ef ba 83 a5 d1 82 72 ec 47 d6 26 90 d3 f4 33 b1 2d f1 ed 90 da 99 02 95 73 8f c3 e1 56 7c 5f 7b 8f 59 39 65 53 61 a5 36 05 0e d1 ee 35 85 23 d9 37 7c 76 db 0b 3b 5b 61 b1 f1 00 fb ba 13 5f c5 71 2d d5 87 b4 a9 c0 7d ed
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR6<-IpHYs%%IR$sRGBgAMAaIDATx07Wu`**T@: \6`eN8}3;N,/V/@ }&;QkrG&3-sV|_{Y9eSa65#7|v;[a_q-}
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC106INData Raw: a4 20 fb a0 57 16 d3 41 99 bd 97 b8 1c dc 4a ee 5c 0f 25 8c 97 e8 0f 16 c4 03 bf 9f b9 a8 16 98 a3 3b fc 0a b2 08 64 17 e5 03 8a 13 4e e7 ac df 15 83 27 a2 3e 0f e9 da 8d 41 82 c8 2b 90 40 a2 e0 7a 1b bc d2 57 de a3 fc a5 af c5 6c 01 21 10 08 04 02 23 f9 03 0c e0 b1 de 7e 84 f0 ad 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: WAJ\%;dN'>A+@zWl!#~IENDB`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.549889172.253.122.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC549OUTGET /5ccGfXSKePmmYvxwD-gAMei3h6y2s0Z0cHMu_6h0l8FPobouAq2bLPSXxq7MKjon63JDK-Fq8np_t4vLFu1CWEwMxmm4shuYgR8xdpw HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC519INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/pngVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Thu, 30 Nov 2023 23:12:09 GMTCache-Control: public, max-age=86400, no-tra
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 3c 08 06 00 00 00 20 c0 39 fc 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 67 49 44 41 54 78 01 ed 98 e1 4d c3 30 10 85 5f 10 ff e9 08 19 a1 23 84 09 60 04 d8 80 4e 00 9d 00 36 a0 1b 90 11 dc 0d ba 01 19 21 1b a4 cf 4a 2a 55 55 6c a7 91 eb 8b ab fb a4 93 2b 9d 23 dd d7 58 67 c7 80 a2 28 8a 24 45 d7 75 25 c7 5f 46 85 bc a8 19 1b 2b f0 c7 1f af c8 13 63 05 3a 64 cc 03 32 47 05 a4 c9 5e e0 11 b2 18 c6 9e d1 0c 71 4e c9 58 31 5e e0 69 f1 52 02 06 b6 87 17 c5 21 34 91 4d d2 4a 54 ae bc c4 12 da b2 f0 e7 29 c5 4f 21 b5 80 2d fe 0b 11 49 29 d0 c4 2e de 92 52 60 8b 1b 90 52 c0 e0 06
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR0< 9pHYs%%IR$sRGBgAMAagIDATxM0_#`N6!J*UUl+#Xg($Eu%_F+c:d2G^qNX1^iR!4MJT)O!-I).R`R


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.549888172.253.122.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC549OUTGET /ED1zTGTPMVhc3EXLQINa092BTbRxrg-RhBrzWpYGYxJA00MdyMtF61Rkya_PJPYOTDxLN3t4k-p7UP3Cq8S79GxZEu3uERKbLEjFsrU HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC519INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/pngVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Thu, 30 Nov 2023 23:12:09 GMTCache-Control: public, max-age=86400, no-tra
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 3c 08 06 00 00 00 20 c0 39 fc 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 05 49 44 41 54 78 01 ed 99 81 6d c3 20 10 45 cf 55 07 f0 08 6c d0 6e 50 ba 41 36 88 37 88 37 68 3a 41 d2 09 e2 4e d0 74 03 6f 90 6e 60 6f 90 6e 40 41 c5 55 e5 04 ee b0 cf 42 91 ee 49 c8 89 21 07 3f c7 71 60 03 08 82 20 e4 a4 30 16 b8 61 ee e0 c6 11 01 b9 11 01 b9 11 01 b9 11 01 b9 b9 27 b4 e9 09 6d 4a 5f 52 e9 09 6d 54 b4 d6 e0 3c 02 82 6d a3 4d 3a 47 82 dd 0d 66 84 22 a0 b3 45 11 3a eb 4c 1a 2b c4 de 9a 62 84 22 c0 71 b2 a5 44 3a ac 0d 9d 8e 63 f0 29 02 1c 3b a4 d3 d2 96 33 d1 d6 16 b1 45 26 a9 b1 a5
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR0< 9pHYs%%IR$sRGBgAMAaIDATxm EUlnPA677h:ANton`on@AUBI!?q` 0a'mJ_RmT<mM:Gf"E:L+b"qD:c);3E&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      83192.168.2.549890172.253.122.1324436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC546OUTGET /DlRcQ9NxL0ztf9hMwu42j1FA7v0hIs-KiENFI9EPEDHdYVx2E5P5C9_DJqqnioJsXfT6rHMBcyDytLGvv1agI6IOc2GwpOZKAMHL HTTP/1.1
                                                                                                                                                                                                                                      Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC519INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 0d 0a 45 54 61 67 3a 20 22 76 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 30 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 2c 20 6e 6f 2d 74 72 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: image/pngVary: OriginAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Access-Control-Expose-Headers: Content-LengthETag: "v1"Expires: Thu, 30 Nov 2023 23:12:09 GMTCache-Control: public, max-age=86400, no-tra
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC638INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 13 49 44 41 54 78 01 ed 9a ff 51 c2 30 14 c7 bf e5 fc df 3a 81 61 03 9c c0 b0 81 23 e0 04 b8 01 65 02 cf 09 c4 09 1c 01 9c 40 37 b0 4e 60 99 20 be 47 13 2d 9c 45 b9 23 3f 48 f2 b9 7b a4 d5 e3 8e 0f 2f 09 c9 6b 80 4c 26 93 c9 64 32 be 28 60 11 a5 54 49 4d 79 c8 7b 8a a2 a8 61 91 5e 61 fa b0 82 1a 49 c1 ed 39 7e 3e b8 d8 69 d1 73 7f 6c ea ce 75 a3 a3 7b cd b1 a6 78 e3 f8 f7 17 47 a2 92 62 a9 4e 9f 25 c5 e8 2f d9 99 8a 8f 59 9f ec 54 c5 cb 9d f1 2c b4 ac a0 e6 15 07 4e 30 27 04 8f ef 21 8d eb 66 a0 ff 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<<:rpHYs%%IR$sRGBgAMAaIDATxQ0:a#e@7N` G-E#?H{/kL&d2(`TIMy{a^aI9~>islu{xGbN%/YT,N0'!f


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      84192.168.2.549891142.250.31.1904436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC736OUTGET /s/player/5753e790/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: YSC=DYch4yPEAfs; VISITOR_INFO1_LIVE=zztmo9O9eCk
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC687INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 79 6f 75 74 75 62 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 79 6f 75 74 75 62 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/cs
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC565INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                      Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 73 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68
                                                                                                                                                                                                                                      Data Ascii: s);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(th
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6b 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75
                                                                                                                                                                                                                                      Data Ascii: le or ArrayLike");}function x(a){if(!(a instanceof Array)){a=w(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function ja(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var ka="function"==typeof Object.assign?Object.assign:fu
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 6f 74 6f 74 79 70 65 2e 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 2e 69 3d 7b 6d 63 3a 62 2c 78 63 3a 21 30 7d 3b 61 2e 67 3d 61 2e 6f 7c 7c 61 2e 75 7d 0a 74 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 7b 72 65 74 75 72 6e 3a 61 7d 3b 74 68 69 73 2e 67 3d 74 68 69 73 2e 75 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 2c 63 29 7b 61 2e 67 3d 63 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 7d 7d 0a 74 61 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 61 2e 6f 3d 62 3b 76 6f 69 64
                                                                                                                                                                                                                                      Data Ascii: ototype.K=function(a){this.h=a};function va(a,b){a.i={mc:b,xc:!0};a.g=a.o||a.u}ta.prototype.return=function(a){this.i={return:a};this.g=this.u};function A(a,b,c){a.g=c;return{value:b}}ta.prototype.B=function(a){this.g=a};function wa(a,b,c){a.o=b;void
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 75 61 28 61 2e 67 29 3b 61 2e 67 2e 6c 3f 62 3d 42 61 28 61 2c 61 2e 67 2e 6c 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 67 2e 4b 29 3a 28 76 61 28 61 2e 67 2c 62 29 2c 62 3d 43 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 41 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65
                                                                                                                                                                                                                                      Data Ascii: b};this.throw=function(b){ua(a.g);a.g.l?b=Ba(a,a.g.l["throw"],b,a.g.K):(va(a.g,b),b=Ca(a));return b};this.return=function(b){return Aa(a,b)};this[Symbol.iterator]=function(){return this}}function Ea(a){function b(d){return a.next(d)}function c(d){re
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 65 62 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 6f 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 6f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69
                                                                                                                                                                                                                                      Data Ascii: function(g){this.i(function(){throw g;})};b.prototype.l=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.eb),reject:g(this.o)}};b.prototype.eb=function(g){if(g===this)this.o(new TypeError("A Promi
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 45 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 67 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 68 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 68 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 68 28 74 68 69 73 2e 68 5b 67 5d 29 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73
                                                                                                                                                                                                                                      Data Ascii: Event"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promise=this;g.reason=this.i;return k(g)};b.prototype.O=function(){if(null!=this.h){for(var g=0;g<this.h.length;++g)f.h(this.h[g]);this.h=null}};var f=new c;b.prototype.gb=function(g){var h=this
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 76 28 22 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 77 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6c 26 26 6e 75 6c 6c 21 3d 3d 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d
                                                                                                                                                                                                                                      Data Ascii: )};return b});v("WeakMap",function(a){function b(k){this.g=(h+=Math.random()+1).toString();if(k){k=w(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return"object"===l&&null!==k||"function"===
                                                                                                                                                                                                                                      2023-11-29 23:12:09 UTC1252INData Raw: 20 63 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 29 7b 66 6f 72 28 3b 6c 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6c 3d 6c 2e 70 72 65 76 69 6f 75 73 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 22 6f 62 6a 65 63 74 22 3d 3d 6c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6c 3f 66 2e 68 61 73 28 6b 29 3f 6c 3d 66 2e 67 65 74 28 6b 29
                                                                                                                                                                                                                                      Data Ascii: c(h,k){var l=h[1];return ea(function(){if(l){for(;l.head!=h[1];)l=l.previous;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})}function d(h,k){var l=k&&typeof k;"object"==l||"function"==l?f.has(k)?l=f.get(k)


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      85192.168.2.549894142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1158OUTGET /static/images/home/lottie/disinformation.json HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC918INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: application/jsonContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Res
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC334INData Raw: 7b 22 76 22 3a 22 35 2e 35 2e 39 22 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 37 32 2c 22 77 22 3a 34 36 30 2c 22 68 22 3a 36 39 30 2c 22 6e 6d 22 3a 22 44 69 73 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 35 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 5b 30 2e 32 5d 2c 22 79 22 3a 5b 31 5d 7d 2c 22 6f 22 3a 7b 22 78 22
                                                                                                                                                                                                                                      Data Ascii: {"v":"5.5.9","fr":24,"ip":0,"op":72,"w":460,"h":690,"nm":"Disinformation","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 5 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.2],"y":[1]},"o":{"x"
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 32 33 38 2e 31 30 35 2c 37 30 31 2e 35 33 34 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2e 33 33 33 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 2d 30 2e 33 33 33 2c 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 32 34 30 2e 31 30 35 2c 37 30 31 2e 35 33 34 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 33 35 2e 31 32 38 2c 32 33 33 2e 31 31 37 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: :{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[238.105,701.534,0],"to":[0.333,0,0],"ti":[-0.333,0,0]},{"t":72,"s":[240.105,701.534,0]}],"ix":2},"a":{"a":0,"k":[235.128,233.117,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 5b 30 2e 32 5d 2c 22 79 22 3a 5b 31 5d 7d 2c 22 6f 22 3a 7b 22 78 22 3a 5b 30 2e 38 5d 2c 22 79 22 3a 5b 30 5d 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 2d 39 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 30 5d 7d 5d 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 32 33 39 2e 30 39 33 2c 37 30 31 2e 35 33 34 2c 30 5d 2c 22 74 6f 22 3a 5b 2d 30 2e 35 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2e 35 2c 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 32 33 36 2e 30 39 33 2c 37 30 31 2e 35 33 34 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d
                                                                                                                                                                                                                                      Data Ascii: :[{"i":{"x":[0.2],"y":[1]},"o":{"x":[0.8],"y":[0]},"t":0,"s":[-90]},{"t":72,"s":[0]}],"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[239.093,701.534,0],"to":[-0.5,0,0],"ti":[0.5,0,0]},{"t":72,"s":[236.093,701.534,0]}],"ix":2}
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 30 7d 5d 7d 5d 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 32 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 33 30 2e 30 38 36 2c 32 33 30 2e 37 36 38 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 35 2c 31 35 37 2e 34 35 35 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30
                                                                                                                                                                                                                                      Data Ascii: 0}]}],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[230.086,230.768,0],"ix":2},"a":{"a":0,"k":[5,157.455,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 33 31 2e 30 39 32 2c 33 38 33 2e 33 36 36 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 32 38 2e 34 34 39 2c 33 30 36 2e 30 30 35 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b
                                                                                                                                                                                                                                      Data Ascii: k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[231.092,383.366,0],"ix":2},"a":{"a":0,"k":[228.449,306.005,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 32 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 77 22 3a 34 37 37 2c 22 68 22 3a 37 31 37 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 34 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 37 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73
                                                                                                                                                                                                                                      Data Ascii: 2,100,100],"ix":6}},"ao":0,"w":477,"h":717,"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":4,"ty":4,"nm":"Layer 7 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 35 2c 22 74 79 22 3a 34 2c
                                                                                                                                                                                                                                      Data Ascii: a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":5,"ty":4,
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 36 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 31 30 20 4f
                                                                                                                                                                                                                                      Data Ascii: 6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":6,"ty":4,"nm":"Layer 10 O
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22
                                                                                                                                                                                                                                      Data Ascii: 00,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      86192.168.2.549896142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1154OUTGET /static/images/home/lottie/censorship.json HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC918INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: application/jsonContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Res
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC334INData Raw: 7b 22 76 22 3a 22 35 2e 35 2e 39 22 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 37 32 2c 22 77 22 3a 35 38 33 2c 22 68 22 3a 35 38 33 2c 22 6e 6d 22 3a 22 43 65 6e 73 6f 72 73 68 69 70 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 5d 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 32 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22
                                                                                                                                                                                                                                      Data Ascii: {"v":"5.5.9","fr":24,"ip":0,"op":72,"w":583,"h":583,"nm":"Censorship","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o"
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 37 32 2c 22 73 22 3a 5b 32 34 34 2e 35 35 38 2c 34 38 38 2e 37 38 35 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 34 36 2e 36 38 37 2c 32 31 36 2e 32 38 39 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30
                                                                                                                                                                                                                                      Data Ascii: 72,"s":[244.558,488.785,0]}],"ix":2},"a":{"a":0,"k":[246.687,216.289,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 32 34 34 2e 35 35 38 2c 35 36 38 2e 37 38 35 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 2d 31 33 2e 33 33 33 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 31 33 2e 33 33 33 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 32 34 34 2e 35 35 38 2c 34 38 38 2e 37 38 35 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 34 36 2e 36 39 2c 32 31 38 2e 38 39 37 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22
                                                                                                                                                                                                                                      Data Ascii: x":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[244.558,568.785,0],"to":[0,-13.333,0],"ti":[0,13.333,0]},{"t":72,"s":[244.558,488.785,0]}],"ix":2},"a":{"a":0,"k":[246.69,218.897,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 32 33 31 2e 39 32 33 2c 33 32 2e 33 32 33 2c 30 5d 2c 22 74 6f 22 3a 5b 32 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 2d 32 30 2c 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 33 35 31 2e 39 32 33 2c 33 32 2e 33 32 33 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 32 38 2e 36 39 39 2c 33 30 2e 38 34 39 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c
                                                                                                                                                                                                                                      Data Ascii: ,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[231.923,32.323,0],"to":[20,0,0],"ti":[-20,0,0]},{"t":72,"s":[351.923,32.323,0]}],"ix":2},"a":{"a":0,"k":[228.699,30.849,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr",
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 32 38 2e 37 32 33 2c 33 31 2e 38 37 33 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30
                                                                                                                                                                                                                                      Data Ascii: },"a":{"a":0,"k":[228.723,31.873,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 34 31 31 2e 38 38 33 2c 33 38 32 2e 38 34 37 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 36 38 2e 37 34 36 2c 31 30 37 2e 33 36 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f
                                                                                                                                                                                                                                      Data Ascii: ":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[411.883,382.847,0],"ix":2},"a":{"a":0,"k":[168.746,107.36,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 64 22 3a 30 2c 22 69 6e 64 22 3a 36 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 38 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 30 2e 32 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 2e 38 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 33 35 31 2e 39 32 33 2c 31 30 38 2e 34 31 38 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 33 35 31 2e 39 32 33 2c 31 30 38 2e 34
                                                                                                                                                                                                                                      Data Ascii: d":0,"ind":6,"ty":4,"nm":"Layer 8 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":0.2},"o":{"x":0.8,"y":0.8},"t":0,"s":[351.923,108.418,0],"to":[0,0,0],"ti":[0,0,0]},{"t":72,"s":[351.923,108.4
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 37 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 39 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31
                                                                                                                                                                                                                                      Data Ascii: a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":7,"ty":4,"nm":"Layer 9 Outlines","sr":1,"ks":{"o":{"a":0,"k":1
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22
                                                                                                                                                                                                                                      Data Ascii: :3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      87192.168.2.549897142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1154OUTGET /static/images/home/lottie/harassment.json HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC917INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: application/jsonContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Res
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC335INData Raw: 7b 22 76 22 3a 22 35 2e 35 2e 39 22 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 37 32 2c 22 77 22 3a 36 31 32 2c 22 68 22 3a 35 35 30 2c 22 6e 6d 22 3a 22 48 61 72 61 73 73 6d 65 6e 74 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 5d 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 32 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 34 36 2e 32 38 38 2c 39 31 2e 36 37 36 2c 30 5d 2c 22 69 78 22 3a 32 7d
                                                                                                                                                                                                                                      Data Ascii: {"v":"5.5.9","fr":24,"ip":0,"op":72,"w":612,"h":550,"nm":"Harassment","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[46.288,91.676,0],"ix":2}
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 2d 34 34 2e 36 35 35 2c 31 33 39 2e 35 37 5d 2c 5b 2d 34 34 2e 36 35 35 2c 2d 35 39 2e 35 37 5d 2c 5b 38 34 2e 36 35 35 2c 2d 35 39 2e 35 37 5d 2c 5b 38 34 2e 36 35 35 2c 38 30 2e
                                                                                                                                                                                                                                      Data Ascii: ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[-44.655,139.57],[-44.655,-59.57],[84.655,-59.57],[84.655,80.
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 3a 5b 31 33 37 2e 35 39 38 2c 31 33 36 2e 39 39 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 2d 31 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 31 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 31 33 37 2e 35 39 38 2c 37 36 2e 39 39 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 34 39 2e 36 35 35 2c 38 30 2e 30 39 35 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22
                                                                                                                                                                                                                                      Data Ascii: :[137.598,136.99,0],"to":[0,-10,0],"ti":[0,10,0]},{"t":72,"s":[137.598,76.99,0]}],"ix":2},"a":{"a":0,"k":[49.655,80.095,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x"
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 33 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 35 20 4f 75
                                                                                                                                                                                                                                      Data Ascii: 6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":3,"ty":4,"nm":"Layer 5 Ou
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 77 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 33 2c 22 69 78 22 3a 35 7d 2c 22 6c 63 22 3a 31 2c 22 6c 6a 22 3a 31 2c 22 6d 6c 22 3a 31 30 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 53 74 72 6f 6b 65 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 32 35 2e 37 35 2c 31 38 36 2e 31 34 35 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c
                                                                                                                                                                                                                                      Data Ascii: w":{"a":0,"k":3,"ix":5},"lc":1,"lj":1,"ml":10,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"tr","p":{"a":0,"k":[125.75,186.145],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 37 38 35 2c 32 39 2e 33 33 35 5d 2c 5b 2d 31 35 31 2e 37 38 35 2c 2d 32 39 2e 33 33 35 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 73 74 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 32 37 30 35 38 38 32 33 35 32 39 34 2c 30 2e 30 39 30 31 39 36 30 37 38 34 33 31 2c 30 2e 32 30 37 38 34 33 31 33 37 32 35 35 2c 31 5d 2c 22 69 78 22 3a 33 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 34 7d 2c 22 77 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 33 2c 22 69 78 22 3a 35 7d 2c 22 6c 63 22 3a 31 2c 22
                                                                                                                                                                                                                                      Data Ascii: 785,29.335],[-151.785,-29.335]],"c":true}]}],"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.270588235294,0.090196078431,0.207843137255,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":3,"ix":5},"lc":1,"
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 39 2e 38 37 35 2c 2d 31 33 34 2e 38 32 5d 2c 5b 31 33 39 2e 38 37 35 2c 31 33 34 2e 38 32 5d 2c 5b 2d 35 39 2e 38 37 35 2c 2d 34 34 2e 38 31 5d 2c 5b 2d 35 39 2e 38 37 35 2c 2d 31 33 34 2e 38 32 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 35 39 2e 38 37 35 2c 2d 31 33 34 2e 38 32 5d 2c 5b 35 39 2e 38 37 35 2c 31 33 34 2e 38 32 5d 2c 5b 2d 35 39 2e 38 37 35 2c 2d 34 34 2e 38 31 5d 2c 5b 2d 35 39 2e 38 37 35 2c 2d 31 33 34 2e 38 32 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 6e 6d 22 3a 22
                                                                                                                                                                                                                                      Data Ascii: 9.875,-134.82],[139.875,134.82],[-59.875,-44.81],[-59.875,-134.82]],"c":true}]},{"t":72,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[59.875,-134.82],[59.875,134.82],[-59.875,-44.81],[-59.875,-134.82]],"c":true}]}],"ix":2},"nm":"
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 2d 32 35 2e 32 36 31 2c 2d 30 2e 35 33 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 36 37 2e 33 36 5d 2c 5b 36 37 2e 32 32 2c 30 2e 35 33 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 2d 32 31 2e 30 33 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 36 37 2e 32 32 2c 2d 30 2e 35 33 5d 2c
                                                                                                                                                                                                                                      Data Ascii: },"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[-25.261,-0.53],[0,0],[0,0],[0,0],[0,67.36],[67.22,0.53],[0,0],[0,0],[0,-21.03]],"o":[[0,0],[0,0],[0,0],[67.22,-0.53],
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC221INData Raw: 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 5d 2c 22 6d 61 72 6b 65 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                      Data Ascii: "a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0}],"markers":[]}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      88192.168.2.549895142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1153OUTGET /static/images/home/lottie/extremism.json HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC918INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: application/jsonContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Res
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC334INData Raw: 7b 22 76 22 3a 22 35 2e 35 2e 39 22 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 37 32 2c 22 77 22 3a 35 32 32 2c 22 68 22 3a 35 32 32 2c 22 6e 6d 22 3a 22 45 78 74 72 65 6d 69 73 6d 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 33 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e
                                                                                                                                                                                                                                      Data Ascii: {"v":"5.5.9","fr":24,"ip":0,"op":72,"w":522,"h":522,"nm":"Extremism","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 3 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 22 74 69 22 3a 5b 2d 36 2e 36 36 37 2c 2d 36 2e 36 36 37 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 33 37 34 2e 30 37 2c 33 36 38 2e 38 38 33 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 31 33 2e 31 38 2c 33 30 39 2e 32 37 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 7b 22 69 22 3a 5b 5b 2d 32 39 2e 39 33 31 2c 2d 31 35 2e 32 35 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c
                                                                                                                                                                                                                                      Data Ascii: "ti":[-6.667,-6.667,0]},{"t":72,"s":[374.07,368.883,0]}],"ix":2},"a":{"a":0,"k":[313.18,309.27,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[-29.931,-15.25],[0,0],[0,0],
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 22 3a 5b 38 37 2c 35 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c
                                                                                                                                                                                                                                      Data Ascii: ":[87,5,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0],[0,
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 31 31 31 2e 32 34 39 2c 33 32 30 2e 36 38 38 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 31 36 2e 36 36 37 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 2d 31 36 2e 36 36 37 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 31 31 31 2e 32 34 39 2c 34 32 30 2e 36 38 38 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 31 34 2e 32
                                                                                                                                                                                                                                      Data Ascii: "sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[111.249,320.688,0],"to":[0,16.667,0],"ti":[0,-16.667,0]},{"t":72,"s":[111.249,420.688,0]}],"ix":2},"a":{"a":0,"k":[114.2
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 34 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 36 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22
                                                                                                                                                                                                                                      Data Ascii: ransform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":4,"ty":4,"nm":"Layer 6 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k"
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72
                                                                                                                                                                                                                                      Data Ascii: ,"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 35 33 2e 37 30 31 2c 31 34 30 2e 37 31 35 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54
                                                                                                                                                                                                                                      Data Ascii: Graphic - Stroke","hd":false},{"ty":"tr","p":{"a":0,"k":[153.701,140.715],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"T
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 37 32 2e 35 31 37 2c 31 34 30 2e 36 35 36 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a
                                                                                                                                                                                                                                      Data Ascii: "ty":"tr","p":{"a":0,"k":[72.517,140.656],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1252INData Raw: 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 34 7d 2c 22 77 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 33 2c 22 69 78 22 3a 35 7d 2c 22 6c 63 22 3a 31 2c 22 6c 6a 22 3a 31 2c 22 6d 6c 22 3a 31 30 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 53 74 72 6f 6b 65 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 37 2e 37 37 39 2c 39 32 2e 33 34 35 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22
                                                                                                                                                                                                                                      Data Ascii: {"a":0,"k":100,"ix":4},"w":{"a":0,"k":3,"ix":5},"lc":1,"lj":1,"ml":10,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"tr","p":{"a":0,"k":[107.779,92.345],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      89192.168.2.549901142.251.167.1024436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:10 UTC1276OUTGET /static/images/favicon-black.png?cache=0598b9b HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC886INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Resource-Policy: cross-originCr
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC366INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 37 08 03 00 00 00 9f 05 22 74 00 00 00 33 50 4c 54 45 47 70 4c 0f 0f 0f 12 11 12 12 11 12 11 11 11 12 0f 12 12 11 12 13 0f 13 12 0f 12 13 0f 13 11 11 11 0f 0f 0f 12 11 12 11 11 11 11 11 11 12 11 12 0f 0f 0f 8c d3 27 d6 00 00 00 11 74 52 4e 53 00 10 f0 ff 80 70 c0 40 60 50 b0 20 d0 90 a0 e0 30 52 ac 86 2c 00 00 00 dd 49 44 41 54 78 01 d5 d4 45 72 c5 30 18 04 e1 5f 1a a1 f9 fe a7 cd 2a 06 19 2a af c3 b3 ff aa 8d b2 fb 39 af fb 3d b8 a0 87 c1 9c 60 4e 30 27 98 13 cc 09 e6 44 72 0f 2e a6 10 73 ce 25 a4 67 f7 b0 da 31 67 d6 27 e6 cc aa 67 ce fa 81 39 73 03 70 2b 04 ce 7a cf 9c 55 e8 2c 41 d7 43 67 09 ba 02 9d 83 ce 12 74 01 ba 08 5d fe 27 2e 40 37 fe ec fb 73 5f fa 7d 4e ec 7f 28 ca 1f 7a 0b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR77"t3PLTEGpL'tRNSp@`P 0R,IDATxEr0_**9=`N0'Dr.s%g1g'g9sp+zU,ACgt]'.@7s_}N(z
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC4INData Raw: ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: B`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      90192.168.2.549904142.251.16.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1027OUTGET /static/images/home/lottie/disinformation.json HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC918INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: application/jsonContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Res
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC334INData Raw: 7b 22 76 22 3a 22 35 2e 35 2e 39 22 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 37 32 2c 22 77 22 3a 34 36 30 2c 22 68 22 3a 36 39 30 2c 22 6e 6d 22 3a 22 44 69 73 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 35 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 5b 30 2e 32 5d 2c 22 79 22 3a 5b 31 5d 7d 2c 22 6f 22 3a 7b 22 78 22
                                                                                                                                                                                                                                      Data Ascii: {"v":"5.5.9","fr":24,"ip":0,"op":72,"w":460,"h":690,"nm":"Disinformation","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 5 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.2],"y":[1]},"o":{"x"
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 32 33 38 2e 31 30 35 2c 37 30 31 2e 35 33 34 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2e 33 33 33 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 2d 30 2e 33 33 33 2c 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 32 34 30 2e 31 30 35 2c 37 30 31 2e 35 33 34 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 33 35 2e 31 32 38 2c 32 33 33 2e 31 31 37 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: :{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[238.105,701.534,0],"to":[0.333,0,0],"ti":[-0.333,0,0]},{"t":72,"s":[240.105,701.534,0]}],"ix":2},"a":{"a":0,"k":[235.128,233.117,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 5b 30 2e 32 5d 2c 22 79 22 3a 5b 31 5d 7d 2c 22 6f 22 3a 7b 22 78 22 3a 5b 30 2e 38 5d 2c 22 79 22 3a 5b 30 5d 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 2d 39 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 30 5d 7d 5d 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 32 33 39 2e 30 39 33 2c 37 30 31 2e 35 33 34 2c 30 5d 2c 22 74 6f 22 3a 5b 2d 30 2e 35 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2e 35 2c 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 32 33 36 2e 30 39 33 2c 37 30 31 2e 35 33 34 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d
                                                                                                                                                                                                                                      Data Ascii: :[{"i":{"x":[0.2],"y":[1]},"o":{"x":[0.8],"y":[0]},"t":0,"s":[-90]},{"t":72,"s":[0]}],"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[239.093,701.534,0],"to":[-0.5,0,0],"ti":[0.5,0,0]},{"t":72,"s":[236.093,701.534,0]}],"ix":2}
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 30 7d 5d 7d 5d 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 32 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 33 30 2e 30 38 36 2c 32 33 30 2e 37 36 38 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 35 2c 31 35 37 2e 34 35 35 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30
                                                                                                                                                                                                                                      Data Ascii: 0}]}],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[230.086,230.768,0],"ix":2},"a":{"a":0,"k":[5,157.455,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 33 31 2e 30 39 32 2c 33 38 33 2e 33 36 36 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 32 38 2e 34 34 39 2c 33 30 36 2e 30 30 35 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b
                                                                                                                                                                                                                                      Data Ascii: k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[231.092,383.366,0],"ix":2},"a":{"a":0,"k":[228.449,306.005,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 32 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 77 22 3a 34 37 37 2c 22 68 22 3a 37 31 37 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 34 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 37 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73
                                                                                                                                                                                                                                      Data Ascii: 2,100,100],"ix":6}},"ao":0,"w":477,"h":717,"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":4,"ty":4,"nm":"Layer 7 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 35 2c 22 74 79 22 3a 34 2c
                                                                                                                                                                                                                                      Data Ascii: a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":5,"ty":4,
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 36 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 31 30 20 4f
                                                                                                                                                                                                                                      Data Ascii: 6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":6,"ty":4,"nm":"Layer 10 O
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22
                                                                                                                                                                                                                                      Data Ascii: 00,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      91192.168.2.549906142.251.16.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1023OUTGET /static/images/home/lottie/censorship.json HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC918INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: application/jsonContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Res
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC334INData Raw: 7b 22 76 22 3a 22 35 2e 35 2e 39 22 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 37 32 2c 22 77 22 3a 35 38 33 2c 22 68 22 3a 35 38 33 2c 22 6e 6d 22 3a 22 43 65 6e 73 6f 72 73 68 69 70 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 5d 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 32 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22
                                                                                                                                                                                                                                      Data Ascii: {"v":"5.5.9","fr":24,"ip":0,"op":72,"w":583,"h":583,"nm":"Censorship","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o"
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 37 32 2c 22 73 22 3a 5b 32 34 34 2e 35 35 38 2c 34 38 38 2e 37 38 35 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 34 36 2e 36 38 37 2c 32 31 36 2e 32 38 39 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30
                                                                                                                                                                                                                                      Data Ascii: 72,"s":[244.558,488.785,0]}],"ix":2},"a":{"a":0,"k":[246.687,216.289,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 32 34 34 2e 35 35 38 2c 35 36 38 2e 37 38 35 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 2d 31 33 2e 33 33 33 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 31 33 2e 33 33 33 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 32 34 34 2e 35 35 38 2c 34 38 38 2e 37 38 35 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 34 36 2e 36 39 2c 32 31 38 2e 38 39 37 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22
                                                                                                                                                                                                                                      Data Ascii: x":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[244.558,568.785,0],"to":[0,-13.333,0],"ti":[0,13.333,0]},{"t":72,"s":[244.558,488.785,0]}],"ix":2},"a":{"a":0,"k":[246.69,218.897,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 32 33 31 2e 39 32 33 2c 33 32 2e 33 32 33 2c 30 5d 2c 22 74 6f 22 3a 5b 32 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 2d 32 30 2c 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 33 35 31 2e 39 32 33 2c 33 32 2e 33 32 33 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 32 38 2e 36 39 39 2c 33 30 2e 38 34 39 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c
                                                                                                                                                                                                                                      Data Ascii: ,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[231.923,32.323,0],"to":[20,0,0],"ti":[-20,0,0]},{"t":72,"s":[351.923,32.323,0]}],"ix":2},"a":{"a":0,"k":[228.699,30.849,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr",
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 32 32 38 2e 37 32 33 2c 33 31 2e 38 37 33 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30
                                                                                                                                                                                                                                      Data Ascii: },"a":{"a":0,"k":[228.723,31.873,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 34 31 31 2e 38 38 33 2c 33 38 32 2e 38 34 37 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 36 38 2e 37 34 36 2c 31 30 37 2e 33 36 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f
                                                                                                                                                                                                                                      Data Ascii: ":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[411.883,382.847,0],"ix":2},"a":{"a":0,"k":[168.746,107.36,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 64 22 3a 30 2c 22 69 6e 64 22 3a 36 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 38 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 30 2e 32 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 2e 38 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 33 35 31 2e 39 32 33 2c 31 30 38 2e 34 31 38 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 33 35 31 2e 39 32 33 2c 31 30 38 2e 34
                                                                                                                                                                                                                                      Data Ascii: d":0,"ind":6,"ty":4,"nm":"Layer 8 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":0.2},"o":{"x":0.8,"y":0.8},"t":0,"s":[351.923,108.418,0],"to":[0,0,0],"ti":[0,0,0]},{"t":72,"s":[351.923,108.4
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 37 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 39 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31
                                                                                                                                                                                                                                      Data Ascii: a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":7,"ty":4,"nm":"Layer 9 Outlines","sr":1,"ks":{"o":{"a":0,"k":1
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22
                                                                                                                                                                                                                                      Data Ascii: :3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      92192.168.2.549903142.251.16.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1023OUTGET /static/images/home/lottie/harassment.json HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC917INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: application/jsonContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Res
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC335INData Raw: 7b 22 76 22 3a 22 35 2e 35 2e 39 22 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 37 32 2c 22 77 22 3a 36 31 32 2c 22 68 22 3a 35 35 30 2c 22 6e 6d 22 3a 22 48 61 72 61 73 73 6d 65 6e 74 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 5d 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 32 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 34 36 2e 32 38 38 2c 39 31 2e 36 37 36 2c 30 5d 2c 22 69 78 22 3a 32 7d
                                                                                                                                                                                                                                      Data Ascii: {"v":"5.5.9","fr":24,"ip":0,"op":72,"w":612,"h":550,"nm":"Harassment","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 2 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[46.288,91.676,0],"ix":2}
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 2d 34 34 2e 36 35 35 2c 31 33 39 2e 35 37 5d 2c 5b 2d 34 34 2e 36 35 35 2c 2d 35 39 2e 35 37 5d 2c 5b 38 34 2e 36 35 35 2c 2d 35 39 2e 35 37 5d 2c 5b 38 34 2e 36 35 35 2c 38 30 2e
                                                                                                                                                                                                                                      Data Ascii: ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[-44.655,139.57],[-44.655,-59.57],[84.655,-59.57],[84.655,80.
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 3a 5b 31 33 37 2e 35 39 38 2c 31 33 36 2e 39 39 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 2d 31 30 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 31 30 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 31 33 37 2e 35 39 38 2c 37 36 2e 39 39 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 34 39 2e 36 35 35 2c 38 30 2e 30 39 35 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22
                                                                                                                                                                                                                                      Data Ascii: :[137.598,136.99,0],"to":[0,-10,0],"ti":[0,10,0]},{"t":72,"s":[137.598,76.99,0]}],"ix":2},"a":{"a":0,"k":[49.655,80.095,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x"
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 33 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 35 20 4f 75
                                                                                                                                                                                                                                      Data Ascii: 6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":3,"ty":4,"nm":"Layer 5 Ou
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 77 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 33 2c 22 69 78 22 3a 35 7d 2c 22 6c 63 22 3a 31 2c 22 6c 6a 22 3a 31 2c 22 6d 6c 22 3a 31 30 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 53 74 72 6f 6b 65 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 32 35 2e 37 35 2c 31 38 36 2e 31 34 35 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c
                                                                                                                                                                                                                                      Data Ascii: w":{"a":0,"k":3,"ix":5},"lc":1,"lj":1,"ml":10,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"tr","p":{"a":0,"k":[125.75,186.145],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 37 38 35 2c 32 39 2e 33 33 35 5d 2c 5b 2d 31 35 31 2e 37 38 35 2c 2d 32 39 2e 33 33 35 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 6e 6d 22 3a 22 50 61 74 68 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 73 74 22 2c 22 63 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2e 32 37 30 35 38 38 32 33 35 32 39 34 2c 30 2e 30 39 30 31 39 36 30 37 38 34 33 31 2c 30 2e 32 30 37 38 34 33 31 33 37 32 35 35 2c 31 5d 2c 22 69 78 22 3a 33 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 34 7d 2c 22 77 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 33 2c 22 69 78 22 3a 35 7d 2c 22 6c 63 22 3a 31 2c 22
                                                                                                                                                                                                                                      Data Ascii: 785,29.335],[-151.785,-29.335]],"c":true}]}],"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"st","c":{"a":0,"k":[0.270588235294,0.090196078431,0.207843137255,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":3,"ix":5},"lc":1,"
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 39 2e 38 37 35 2c 2d 31 33 34 2e 38 32 5d 2c 5b 31 33 39 2e 38 37 35 2c 31 33 34 2e 38 32 5d 2c 5b 2d 35 39 2e 38 37 35 2c 2d 34 34 2e 38 31 5d 2c 5b 2d 35 39 2e 38 37 35 2c 2d 31 33 34 2e 38 32 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 35 39 2e 38 37 35 2c 2d 31 33 34 2e 38 32 5d 2c 5b 35 39 2e 38 37 35 2c 31 33 34 2e 38 32 5d 2c 5b 2d 35 39 2e 38 37 35 2c 2d 34 34 2e 38 31 5d 2c 5b 2d 35 39 2e 38 37 35 2c 2d 31 33 34 2e 38 32 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 6e 6d 22 3a 22
                                                                                                                                                                                                                                      Data Ascii: 9.875,-134.82],[139.875,134.82],[-59.875,-44.81],[-59.875,-134.82]],"c":true}]},{"t":72,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[59.875,-134.82],[59.875,134.82],[-59.875,-44.81],[-59.875,-134.82]],"c":true}]}],"ix":2},"nm":"
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 2d 32 35 2e 32 36 31 2c 2d 30 2e 35 33 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 36 37 2e 33 36 5d 2c 5b 36 37 2e 32 32 2c 30 2e 35 33 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 2d 32 31 2e 30 33 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 36 37 2e 32 32 2c 2d 30 2e 35 33 5d 2c
                                                                                                                                                                                                                                      Data Ascii: },"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[-25.261,-0.53],[0,0],[0,0],[0,0],[0,67.36],[67.22,0.53],[0,0],[0,0],[0,-21.03]],"o":[[0,0],[0,0],[0,0],[67.22,-0.53],
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC221INData Raw: 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 5d 2c 22 6d 61 72 6b 65 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                      Data Ascii: "a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0}],"markers":[]}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      93192.168.2.549905142.251.16.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1022OUTGET /static/images/home/lottie/extremism.json HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC918INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-EncodingContent-Type: application/jsonContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Res
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC334INData Raw: 7b 22 76 22 3a 22 35 2e 35 2e 39 22 2c 22 66 72 22 3a 32 34 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 37 32 2c 22 77 22 3a 35 32 32 2c 22 68 22 3a 35 32 32 2c 22 6e 6d 22 3a 22 45 78 74 72 65 6d 69 73 6d 22 2c 22 64 64 64 22 3a 30 2c 22 61 73 73 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 63 6f 6d 70 5f 30 22 2c 22 6c 61 79 65 72 73 22 3a 5b 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 31 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 33 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e
                                                                                                                                                                                                                                      Data Ascii: {"v":"5.5.9","fr":24,"ip":0,"op":72,"w":522,"h":522,"nm":"Extremism","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 3 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 22 74 69 22 3a 5b 2d 36 2e 36 36 37 2c 2d 36 2e 36 36 37 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 33 37 34 2e 30 37 2c 33 36 38 2e 38 38 33 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 33 31 33 2e 31 38 2c 33 30 39 2e 32 37 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 7b 22 69 22 3a 5b 5b 2d 32 39 2e 39 33 31 2c 2d 31 35 2e 32 35 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c
                                                                                                                                                                                                                                      Data Ascii: "ti":[-6.667,-6.667,0]},{"t":72,"s":[374.07,368.883,0]}],"ix":2},"a":{"a":0,"k":[313.18,309.27,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[-29.931,-15.25],[0,0],[0,0],
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 22 3a 5b 38 37 2c 35 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c
                                                                                                                                                                                                                                      Data Ascii: ":[87,5,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[{"i":[[0,0],[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0],[0,
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 32 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 38 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 30 2c 22 73 22 3a 5b 31 31 31 2e 32 34 39 2c 33 32 30 2e 36 38 38 2c 30 5d 2c 22 74 6f 22 3a 5b 30 2c 31 36 2e 36 36 37 2c 30 5d 2c 22 74 69 22 3a 5b 30 2c 2d 31 36 2e 36 36 37 2c 30 5d 7d 2c 7b 22 74 22 3a 37 32 2c 22 73 22 3a 5b 31 31 31 2e 32 34 39 2c 34 32 30 2e 36 38 38 2c 30 5d 7d 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 31 34 2e 32
                                                                                                                                                                                                                                      Data Ascii: "sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.2,"y":1},"o":{"x":0.8,"y":0},"t":0,"s":[111.249,320.688,0],"to":[0,16.667,0],"ti":[0,-16.667,0]},{"t":72,"s":[111.249,420.688,0]}],"ix":2},"a":{"a":0,"k":[114.2
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 30 2c 22 6f 70 22 3a 31 30 38 31 2c 22 73 74 22 3a 30 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22 3a 34 2c 22 74 79 22 3a 34 2c 22 6e 6d 22 3a 22 4c 61 79 65 72 20 36 20 4f 75 74 6c 69 6e 65 73 22 2c 22 73 72 22 3a 31 2c 22 6b 73 22 3a 7b 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 31 31 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 31 30 7d 2c 22 70 22 3a 7b 22 61 22 3a 31 2c 22 6b 22
                                                                                                                                                                                                                                      Data Ascii: ransform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group","hd":false}],"ip":0,"op":1081,"st":0,"bm":0},{"ddd":0,"ind":4,"ty":4,"nm":"Layer 6 Outlines","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k"
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72
                                                                                                                                                                                                                                      Data Ascii: ,"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 35 33 2e 37 30 31 2c 31 34 30 2e 37 31 35 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54
                                                                                                                                                                                                                                      Data Ascii: Graphic - Stroke","hd":false},{"ty":"tr","p":{"a":0,"k":[153.701,140.715],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"T
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 37 32 2e 35 31 37 2c 31 34 30 2e 36 35 36 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a
                                                                                                                                                                                                                                      Data Ascii: "ty":"tr","p":{"a":0,"k":[72.517,140.656],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1252INData Raw: 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 34 7d 2c 22 77 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 33 2c 22 69 78 22 3a 35 7d 2c 22 6c 63 22 3a 31 2c 22 6c 6a 22 3a 31 2c 22 6d 6c 22 3a 31 30 2c 22 62 6d 22 3a 30 2c 22 6e 6d 22 3a 22 53 74 72 6f 6b 65 20 31 22 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 53 74 72 6f 6b 65 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 37 2e 37 37 39 2c 39 32 2e 33 34 35 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22
                                                                                                                                                                                                                                      Data Ascii: {"a":0,"k":100,"ix":4},"w":{"a":0,"k":3,"ix":5},"lc":1,"lj":1,"ml":10,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"tr","p":{"a":0,"k":[107.779,92.345],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      94192.168.2.549907142.251.16.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC1027OUTGET /static/images/favicon-black.png?cache=0598b9b HTTP/1.1
                                                                                                                                                                                                                                      Host: jigsaw.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; _ga_DJD1WE7GZ1=GS1.1.1701299528.1.0.1701299528.0.0.0; _ga=GA1.1.1303153279.1701299529; _ga_PE5Y4KXCYE=GS1.1.1701299529.1.0.1701299529.0.0.0
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC886INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 75 78 65 2d 6f 77 6e 65 72 73 2d 61 63 6c 2f 6a 69 67 73 61 77 5f 67 6f 6f 67 6c 65 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngContent-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/jigsaw_googleCross-Origin-Resource-Policy: cross-originCr
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC366INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 37 08 03 00 00 00 9f 05 22 74 00 00 00 33 50 4c 54 45 47 70 4c 0f 0f 0f 12 11 12 12 11 12 11 11 11 12 0f 12 12 11 12 13 0f 13 12 0f 12 13 0f 13 11 11 11 0f 0f 0f 12 11 12 11 11 11 11 11 11 12 11 12 0f 0f 0f 8c d3 27 d6 00 00 00 11 74 52 4e 53 00 10 f0 ff 80 70 c0 40 60 50 b0 20 d0 90 a0 e0 30 52 ac 86 2c 00 00 00 dd 49 44 41 54 78 01 d5 d4 45 72 c5 30 18 04 e1 5f 1a a1 f9 fe a7 cd 2a 06 19 2a af c3 b3 ff aa 8d b2 fb 39 af fb 3d b8 a0 87 c1 9c 60 4e 30 27 98 13 cc 09 e6 44 72 0f 2e a6 10 73 ce 25 a4 67 f7 b0 da 31 67 d6 27 e6 cc aa 67 ce fa 81 39 73 03 70 2b 04 ce 7a cf 9c 55 e8 2c 41 d7 43 67 09 ba 02 9d 83 ce 12 74 01 ba 08 5d fe 27 2e 40 37 fe ec fb 73 5f fa 7d 4e ec 7f 28 ca 1f 7a 0b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR77"t3PLTEGpL'tRNSp@`P 0R,IDATxEr0_**9=`N0'Dr.s%g1g'g9sp+zU,ACgt]'.@7s_}N(z
                                                                                                                                                                                                                                      2023-11-29 23:12:11 UTC4INData Raw: ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: B`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      95192.168.2.549855172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC1185OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4; __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC2300INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 31 32 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKDate: Wed, 29 Nov 2023 23:12:12 GMTExpires: -1Cache-Control: private, max-age=0Content-Type: text/html; charset=UTF-8Strict-Transport-Security: max-age=31536000Content-Security-Policy-Report-Only: object-src 'none';base-uri 'sel
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC2300INData Raw: 31 36 32 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 41 6e 6d 2b 68 68 74 75 68 37 4e 4a 67 75 71 53 6e 58 48 45 41 49 71 71 4d 61 56 2b 47 58 43 6b 73 38 57 59 58 48 4a 4b 46 37 6c 36 41 65 59 4d 6a 2b 77 4f 2b 66 69 39 4f 64 44 71 46 6e 4a 54 67 39 74 30 34 39 32 44 79 6b 56 78 78 34 6a 70 76 46 62 78 6e 41
                                                                                                                                                                                                                                      Data Ascii: 162e<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC2300INData Raw: 6f 67 6c 65 2e 70 6c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 6f 6f 67 6c 65 2e 6c 6d 2e 70 75 73 68 2e 61 70 70 6c 79 28 67 6f 6f 67 6c 65 2e 6c 6d 2c 61 29 7d 3b 67 6f 6f 67 6c 65 2e 6c 71 3d 5b 5d 3b 67 6f 6f 67 6c 65 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 6f 6f 67 6c 65 2e 6c 71 2e 70 75 73 68 28 5b 5b 61 5d 2c 62 2c 63 5d 29 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 61 64 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 6f 6f 67 6c 65 2e 6c 71 2e 70 75 73 68 28 5b 61 2c 62 5d 29 7d 3b 67 6f 6f 67 6c 65 2e 62 78 3d 21 31 3b 67 6f 6f 67 6c 65 2e 6c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 64 3d 5b 5d 3b 67 6f 6f 67 6c 65 2e 66 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 64 2e 70 75 73
                                                                                                                                                                                                                                      Data Ascii: ogle.plm=function(a){google.lm.push.apply(google.lm,a)};google.lq=[];google.load=function(a,b,c){google.lq.push([[a],b,c])};google.loadAll=function(a,b){google.lq.push([a,b])};google.bx=!1;google.lx=function(){};var d=[];google.fce=function(a,b,c,e){d.pus
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC1086INData Raw: 67 7d 3b 76 61 72 20 74 3d 67 6f 6f 67 6c 65 2e 63 2e 67 6c 2c 75 3d 67 6f 6f 67 6c 65 2e 63 2e 73 78 73 2c 76 3d 67 6f 6f 67 6c 65 2e 63 2e 77 66 6f 3b 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 64 2c 63 7c 7c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 64 2c 63 29 7b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 61 3f 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 64 2c 63 7c 7c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 64 65 74
                                                                                                                                                                                                                                      Data Ascii: g};var t=google.c.gl,u=google.c.sxs,v=google.c.wfo;function x(a,b,d,c){a.addEventListener?a.addEventListener(b,d,c||!1):a.attachEvent&&a.attachEvent("on"+b,d)}function y(a,b,d,c){"addEventListener"in a?a.removeEventListener(b,d,c||!1):a.attachEvent&&a.det
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC335INData Raw: 31 34 38 0d 0a 22 29 2c 21 31 2c 7b 6d 3a 61 2c 62 3a 21 31 3d 3d 3d 63 5b 61 5d 2c 73 3a 62 7d 29 3b 72 65 74 75 72 6e 21 31 7d 3b 67 6f 6f 67 6c 65 2e 72 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 64 28 65 29 3b 79 28 61 2c 22 6c 6f 61 64 22 2c 63 29 3b 79 28 61 2c 22 65 72 72 6f 72 22 2c 63 29 7d 78 28 61 2c 22 6c 6f 61 64 22 2c 63 29 3b 62 26 26 78 28 61 2c 22 65 72 72 6f 72 22 2c 63 29 7d 3b 68 2e 67 6f 6f 67 6c 65 2e 61 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 6d 6c 22 2c 53 74 72 69 6e 67 28 44 61 74 65 2e 6e 6f 77 28 29 29 29 7d 3b 67 6f 6f 67 6c 65 2e 73 74 61 72 74 54 69 63 6b 28 22 6c 6f 61 64 22 29 3b 67 6f 6f 67 6c 65
                                                                                                                                                                                                                                      Data Ascii: 148"),!1,{m:a,b:!1===c[a],s:b});return!1};google.rll=function(a,b,d){function c(e){d(e);y(a,"load",c);y(a,"error",c)}x(a,"load",c);b&&x(a,"error",c)};h.google.aft=function(a){a.setAttribute("data-iml",String(Date.now()))};google.startTick("load");google
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC1252INData Raw: 38 30 30 30 0d 0a 6b 29 7b 76 61 72 20 45 3d 6b 2e 74 69 6d 69 6e 67 3b 69 66 28 45 29 7b 76 61 72 20 46 3d 45 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 47 3d 45 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3b 69 66 28 47 3e 46 26 26 47 3c 3d 44 2e 73 74 61 72 74 29 7b 44 2e 73 74 61 72 74 3d 47 3b 43 2e 77 73 72 74 3d 47 2d 46 3b 62 72 65 61 6b 20 61 7d 7d 6b 2e 6e 6f 77 26 26 28 43 2e 77 73 72 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6b 2e 6e 6f 77 28 29 29 29 7d 7d 76 26 26 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 70 72 22 2c 22 6c 6f 61 64 22 29 3b 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 78 65 22 2c 22 6c 6f 61 64 22 29 3b 76 61 72 20 48 3b 69 66 28 6e 75 6c 6c 3d 3d 28 48 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 29 3f 30 3a 48 2e 73 74 61 72 74 29 67 6f 6f
                                                                                                                                                                                                                                      Data Ascii: 8000k){var E=k.timing;if(E){var F=E.navigationStart,G=E.responseStart;if(G>F&&G<=D.start){D.start=G;C.wsrt=G-F;break a}}k.now&&(C.wsrt=Math.floor(k.now()))}}v&&google.c.b("pr","load");google.c.b("xe","load");var H;if(null==(H=google.stvsc)?0:H.start)goo
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC1252INData Raw: 6f 72 6d 61 6e 63 65 2e 6e 61 76 69 67 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 74 79 70 65 7d 3b 76 61 72 20 71 3d 67 6f 6f 67 6c 65 2e 63 2e 62 66 72 74 2c 74 3d 67 6f 6f 67 6c 65 2e 63 2e 63 67 70 62 63 2c 61 61 3d 67 6f 6f 67 6c 65 2e 63 2e 6c 68 63 2c 62 61 3d 67 6f 6f 67 6c 65 2e 63 2e 70 62 70 68 2c 75 3d 67 6f 6f 67 6c 65 2e 63 2e 73 78 73 2c 76 3d 67 6f 6f 67 6c 65 2e 63 2e 74 61 66 2c 77 3d 67 6f 6f 67 6c 65 2e 63 2e 62 74 66 69 2c 78 3d 67 6f 6f 67 6c 65 2e 63 2e 66 72 74 2c 79 3d 67 6f 6f 67 6c 65 2e 63 2e 66 72 76 74 2c 7a 3d 67 6f 6f 67 6c 65 2e 63 2e 74 69 6d 6c 2c 41 3d 67 6f 6f 67 6c 65 2e 63 2e 75 70 62 3b 66 75 6e 63 74 69 6f 6e 20 42 28 61 29 7b 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                      Data Ascii: ormance.navigation&&window.performance.navigation.type};var q=google.c.bfrt,t=google.c.cgpbc,aa=google.c.lhc,ba=google.c.pbph,u=google.c.sxs,v=google.c.taf,w=google.c.btfi,x=google.c.frt,y=google.c.frvt,z=google.c.timl,A=google.c.upb;function B(a){return"
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC1252INData Raw: 28 5b 22 63 73 68 69 64 22 2c 67 2e 5f 63 73 68 69 64 5d 29 3b 64 3d 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 2e 6b 4f 50 49 26 26 30 21 3d 3d 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 2e 6b 4f 50 49 3f 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 2e 6b 4f 50 49 3a 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 64 26 26 63 2e 70 75 73 68 28 5b 22 6f 70 69 22 2c 64 2e 74 6f 53 74 72 69 6e 67 28 29 5d 29 3b 66 6f 72 28 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 69 66 28 30 3d 3d 3d 64 7c 7c 30 3c 64 29 6c 2b 3d 22 26 22 3b 6c 2b 3d 63 5b 64 5d 5b 30 5d 2b 22 3d 22 2b 63 5b 64 5d 5b 31 5d 7d 63 3d 70 2b 6c 3b 32 3d 3d 3d 6d 28 29 26 26 28 63 2b 3d 22 26 62 62 3d 31 22
                                                                                                                                                                                                                                      Data Ascii: (["cshid",g._cshid]);d=void 0!==window.google&&void 0!==window.google.kOPI&&0!==window.google.kOPI?window.google.kOPI:null;null!=d&&c.push(["opi",d.toString()]);for(d=0;d<c.length;d++){if(0===d||0<d)l+="&";l+=c[d][0]+"="+c[d][1]}c=p+l;2===m()&&(c+="&bb=1"
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC1252INData Raw: 30 2c 53 3d 21 30 2c 54 3d 2d 31 2c 55 2c 56 3d 75 3f 22 6c 6f 61 64 32 22 3a 22 6c 6f 61 64 22 3b 66 75 6e 63 74 69 6f 6e 20 57 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 5b 56 5d 2e 74 5b 61 5d 3b 65 26 26 28 63 7c 7c 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 3c 65 29 7c 7c 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 56 2c 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 31 22 3d 3d 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 72 74 22 29 3b 78 26 26 64 26 26 28 57 28 22 66 72 74 22 2c 63 2c 21 31 2c 21 30 29 2c 2b 2b 4f 2c 59 28 29 29 3b 62 26 26 28 79 26 26 64 26 26 28 57 28 22 66 72 76 74 22 2c 63 2c 21 31 2c 21 30 29 2c 2b 2b 6b 61 29 2c 57 28 22 61 66
                                                                                                                                                                                                                                      Data Ascii: 0,S=!0,T=-1,U,V=u?"load2":"load";function W(a,b,c,d){var e=google.timers[V].t[a];e&&(c||d&&null!=b&&b<e)||google.tick(V,a,b)}function X(a,b,c){var d="1"===a.getAttribute("data-frt");x&&d&&(W("frt",c,!1,!0),++O,Y());b&&(y&&d&&(W("frvt",c,!1,!0),++ka),W("af
                                                                                                                                                                                                                                      2023-11-29 23:12:12 UTC1252INData Raw: 28 50 29 29 2c 67 6f 6f 67 6c 65 2e 63 2e 65 28 56 2c 22 69 6d 61 64 22 2c 53 74 72 69 6e 67 28 6e 61 29 29 2c 67 6f 6f 67 6c 65 2e 63 2e 65 28 56 2c 22 69 6d 61 63 22 2c 53 74 72 69 6e 67 28 6f 61 29 29 2c 67 6f 6f 67 6c 65 2e 63 2e 65 28 56 2c 22 69 6d 66 22 2c 53 74 72 69 6e 67 28 4e 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 49 62 37 45 66 63 22 29 2e 6c 65 6e 67 74 68 26 26 67 6f 6f 67 6c 65 2e 63 2e 65 28 56 2c 22 64 64 6c 22 2c 22 31 22 29 29 2c 59 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 61 28 61 2c 62 29 7b 30 3d 3d 3d 62 7c 7c 62 26 38 7c 7c 28 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 72 74 22 2c 22 31 22 29 2c 78 26 26 2b 2b 4e 29 7d 0a 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: (P)),google.c.e(V,"imad",String(na)),google.c.e(V,"imac",String(oa)),google.c.e(V,"imf",String(N)),document.getElementsByClassName("Ib7Efc").length&&google.c.e(V,"ddl","1")),Y())}function ra(a,b){0===b||b&8||(a.setAttribute("data-frt","1"),x&&++N)}funct


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      96192.168.2.549908172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC3640OUTGET /xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=1/ed=1/dg=2/br=1/rs=ACT90oFHTBarRMuvYtziq4Ns4RuNyjnCUw/ee=cEt90b:ws9Tlc;qddgKe:x4FYXe,d7YSfd;yxTchf:KUM7Z;dtl0hd:lLQWFe;eHDfl:ofjVkb;qaS3gd:yiLg6e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;iFQyKf:vfuNJf,QIhFr;SNUn3:ZwDk9d,x8cHvb;io8t5d:sgY6Zb;Oj465e:KG2eXe,KG2eXe;Erl4fe:FloWmf,FloWmf;JsbNhc:Xd8iUd;sP4Vbe:VwDzFe;kMFpHd:OTA3Ae;uY49fb:COQbmf;Pjplud:PoEs9b,EEDORb;QGR0gd:Mlhmy;a56pNe:JEfCwb;Me32dd:MEeYgc;wR5FRb:TtcOte,O1Gjze;pXdRYb:JKoKVe;dIoSBb:ZgGg9b;EmZ2Bf:zr1jrb;NSEoX:lazG7b;eBAeSb:Ck63tb;WCEKNd:I46Hvd;wV5Pjc:L8KGxe;EVNhjf:pw70Gc;sTsDMc:kHVSUb;wQlYve:aLUfP;zOsCQe:Ko78Df;KcokUb:KiuZBf;kbAm9d:MkHyGd;g8nkx:U4MzKc;YV5bee:IvPZ6d;pNsl2d:j9Yuyc;BjwMce:cXX2Wb;KpRAue:Tia57b;jY0zg:Q6tNgc;aZ61od:arTwJ;vfVwPd:lcrkwe;NPKaK:SdcwHb;LBgRLc:XVMNvd,SdcwHb;UyG7Kb:wQd0G;LsNahb:ucGLNb;w9w86d:dt4g2b;coJ8e:KvoW8;oSUNyd:fTfGO,fTfGO,pnvXVc;SMDL4c:fTfGO,pnvXVc;lzgfYb:PI40bd;qZx2Fc:j0xrE;IoGlCf:b5lhvb;w4rSdf:XKiZ9;h3MYod:cEt90b;eO3lse:nFClrf;zaIgPb:Qtpxbd;HMDDWe:G8QUdb;ShpF6e:N0pvGc;k2Qxcb:XY51pe;IBADCc:RYquRb;pKJiXd:VCenhc;rQSrae:C6D5Fc;kCQyJ:ueyPK;EABSZ:MXZt9d;qavrXe:zQzcXe;TxfV6d:YORN0b;UDrY1c:eps46d;F9mqte:UoRcbe;GleZL:J1A7Od;Nyt6ic:jn2sGd;JXS8fb:Qj0suc;w3bZCb:ZPGaIb;VGRfx:VFqbr;G0KhTb:LIaoZ;XUezZ:sa7lqb;aAJE9c:WHW6Ef;V2HTTe:RolTY;Wfmdue:g3MJlb;imqimf:jKGL2e;BgS6mb:fidj5d;gtVSi:ekUOYd;KQzWid:ZMKkN;UVmjEd:EesRsb;z97YGf:oug9te;AfeaP:TkrAjf;eBZ5Nd:audvde;CxXAWb:YyRLvc;VN6jIc:ddQyuf;OgagBe:cNTe0;SLtqO:Kh1xYe;tosKvd:ZCqP3;VOcgDe:YquhTb;uuQkY:u2V3ud;WDGyFe:jcVOxd;trZL0b:qY8PFe;VxQ32b:k0XsBb;DULqB:RKfG5c;Np8Qkd:Dpx6qc;bcPXSc:gSZLJb;cFTWae:gT8qnd;gaub4:TN6bMe;xBbsrc:NEW1Qc;DpcR3d:zL72xf;hjRo6e:F62sG;yGxLoc:FmAr0c;pj82le:mg5CW;dLlj2:Qqt3Gf;oUlnpc:RagDlc;Q1Ow7b:x5CSu;bFZ6gf:RsDQqe;ESrPQc:mNTJvc;R9Ulx:CR7Ufe;KOxcK:bFOvTc;G6wU6e:hezEbd;okUaUd:wItadb;ZWEUA:afR4Cf;U96pRd:FsR04;heHB1:sFczq;Fmv9Nc:O1Tzwc;hK67qb:QWEO5b;BMxAGc:E5bFse;R4IIIb:QWfeKf;whEZac:F4AmNb;tH4IIe:Ymry6;lkq0A:JyBE3e;daB6be:lMxGPd;LEikZe:byfTOb,lsjVmc/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC818INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 67 77 73 2d 74 65 61 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-Encoding, OriginContent-Type: text/javascript; charset=UTF-8Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-teamCross-Origin-R
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC434INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c
                                                                                                                                                                                                                                      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0 *//* Copyright The Closure L
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 62 61 61 2c 63 61 61 2c 6d 61 61 2c 6f 61 61 2c 4b 61 61 2c 4d 61 61 2c 53 61 61 2c 63 62 61 2c 6a 62 61 2c 76 62 61 2c 78 62 61 2c 42 62 61 2c 47 62 61 2c 4b 62 61 2c 4d 62 61 2c 50 62 61 2c 4f 62 61 2c 49 62 61 2c 50 61 2c 53 62 61 2c 54 62 61 2c 55 61 2c 56 62 61 2c 59 62 61 2c 5a 62 61 2c 61 63 61 2c 63 63 61 2c 65 63 61 2c 69 63 61 2c 6c 63 61 2c 6d 63 61 2c 70 63 61 2c 72 63 61 2c 73 63 61 2c 78 63 61 2c 7a 63 61 2c 41 63 61 2c 42 63 61 2c 48 63 61 2c 49 63 61 2c 4a 63 61 2c 45 63 61 2c 4b 63 61 2c 44 63 61 2c 4c 63 61 2c 43 63 61 2c 4d 63 61 2c 4e 63 61 2c 54 63 61 2c 55 63 61 2c 56 63 61 2c 58 63 61 2c 5a 63 61 2c 62 64 61 2c 63 64 61 2c 65 64 61 2c 66 64 61 2c 67 64 61 2c
                                                                                                                                                                                                                                      Data Ascii: ifier: Apache-2.0*/var baa,caa,maa,oaa,Kaa,Maa,Saa,cba,jba,vba,xba,Bba,Gba,Kba,Mba,Pba,Oba,Iba,Pa,Sba,Tba,Ua,Vba,Yba,Zba,aca,cca,eca,ica,lca,mca,pca,rca,sca,xca,zca,Aca,Bca,Hca,Ica,Jca,Eca,Kca,Dca,Lca,Cca,Mca,Nca,Tca,Uca,Vca,Xca,Zca,bda,cda,eda,fda,gda,
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 4f 71 61 2c 55 71 61 2c 56 71 61 2c 24 71 61 2c 59 71 61 2c 5a 71 61 2c 62 72 61 3b 5f 2e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 76 6f 69 64 20 30 21 3d 3d 62 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 0a 5f 2e 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d
                                                                                                                                                                                                                                      Data Ascii: Oqa,Uqa,Vqa,$qa,Yqa,Zqa,bra;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==b&&(this.cause=b)};_.aaa=function(a,b){a=a.split("%s");for(var c=
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 61 2e 6c 65 6e 67 74 68 3f 61 3a 61 2e 73 75 62 61 72 72 61 79 28 62 2c 63 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 64 65 63 6f 64 65 28 61 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 61 3d 64 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 67 61 61 29 7b 74 72 79 7b 65 2e 64 65 63 6f 64 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 31 32 38 5d 29 29 7d 63 61 74 63 68 28 67 29 7b 7d 74 72 79 7b 65 2e 64 65 63 6f 64 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 39 37 5d 29 29 2c 67 61 61 3d 21 30 7d 63 61 74 63 68 28 67 29 7b 67 61 61 3d 21 31 7d 7d 61 3d 21 67 61 61 7d 61 26 26 28 65 61 61 3d 76 6f 69 64 20 30 29 3b 74 68 72 6f 77 20 66 3b 7d 7d 3b 0a 5f 2e 6b 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 3b 62 3d 76 6f
                                                                                                                                                                                                                                      Data Ascii: a.length?a:a.subarray(b,c);try{return e.decode(a)}catch(f){if(a=d){if(void 0===gaa){try{e.decode(new Uint8Array([128]))}catch(g){}try{e.decode(new Uint8Array([97])),gaa=!0}catch(g){gaa=!1}}a=!gaa}a&&(eaa=void 0);throw f;}};_.kaa=function(a){var b=!1;b=vo
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 29 5c 5c 29 29 3f 22 2c 22 67 22 29 2c 63 3d 5b 5d 2c 64 3b 64 3d 62 2e 65 78 65 63 28 61 29 3b 29 63 2e 70 75 73 68 28 5b 64 5b 31 5d 2c 64 5b 32 5d 2c 64 5b 33 5d 7c 7c 76 6f 69 64 20 30 5d 29 3b 72 65 74 75 72 6e 20 63 7d 3b 6f 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 61 3f 21 21 5f 2e 66 61 26 26 30 3c 5f 2e 66 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3a 21 31 7d 3b 5f 2e 70 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 61 61 28 29 3f 21 31 3a 5f 2e 69 61 28 22 4f 70 65 72 61 22 29 7d 3b 5f 2e 71 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 61 61 28 29 3f 21 31 3a 5f 2e 69 61 28 22 54 72 69 64 65 6e 74 22 29 7c 7c 5f 2e 69 61 28 22 4d 53 49 45 22 29 7d 3b 5f 2e 72 61 61 3d
                                                                                                                                                                                                                                      Data Ascii: )\\))?","g"),c=[],d;d=b.exec(a);)c.push([d[1],d[2],d[3]||void 0]);return c};oaa=function(){return _.laa?!!_.fa&&0<_.fa.brands.length:!1};_.paa=function(){return oaa()?!1:_.ia("Opera")};_.qaa=function(){return oaa()?!1:_.ia("Trident")||_.ia("MSIE")};_.raa=
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC597INData Raw: 72 6e 20 62 7d 3b 0a 4b 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 65 61 28 29 3b 69 66 28 22 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 5f 2e 71 61 61 28 29 3f 5f 2e 4a 61 61 28 62 29 3a 22 22 3b 62 3d 5f 2e 6e 61 61 28 62 29 3b 76 61 72 20 63 3d 5f 2e 49 61 61 28 62 29 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 4f 70 65 72 61 22 3a 69 66 28 5f 2e 70 61 61 28 29 29 72 65 74 75 72 6e 20 63 28 5b 22 56 65 72 73 69 6f 6e 22 2c 22 4f 70 65 72 61 22 5d 29 3b 69 66 28 6f 61 61 28 29 3f 6d 61 61 28 22 4f 70 65 72 61 22 29 3a 5f 2e 69 61 28 22 4f 50 52 22 29 29 72 65 74 75 72 6e 20 63 28 5b 22 4f 50 52 22 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 4d 69 63 72 6f 73 6f 66 74 20 45
                                                                                                                                                                                                                                      Data Ascii: rn b};Kaa=function(a){var b=_.ea();if("Internet Explorer"===a)return _.qaa()?_.Jaa(b):"";b=_.naa(b);var c=_.Iaa(b);switch(a){case "Opera":if(_.paa())return c(["Version","Opera"]);if(oaa()?maa("Opera"):_.ia("OPR"))return c(["OPR"]);break;case "Microsoft E
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 63 29 7b 72 65 74 75 72 6e 20 63 2e 62 72 61 6e 64 3d 3d 3d 61 7d 29 3b 69 66 28 21 62 7c 7c 21 62 2e 76 65 72 73 69 6f 6e 29 72 65 74 75 72 6e 20 4e 61 4e 3b 62 3d 62 2e 76 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 22 2e 22 29 7d 65 6c 73 65 7b 62 3d 4b 61 61 28 61 29 3b 69 66 28 22 22 3d 3d 3d 62 29 72 65 74 75 72 6e 20 4e 61 4e 3b 62 3d 62 2e 73 70 6c 69 74 28 22 2e 22 29 7d 72 65 74 75 72 6e 20 30 3d 3d 3d 62 2e 6c 65 6e 67 74 68 3f 4e 61 4e 3a 4e 75 6d 62 65 72 28 62 5b 30 5d 29 7d 3b 4d 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 61 3f 21 21 5f 2e 66 61 26 26 21 21 5f 2e 66 61 2e 70 6c 61 74 66 6f 72 6d 3a 21 31 7d 3b 5f 2e 4e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 61 28 29 3f 22 41 6e 64 72
                                                                                                                                                                                                                                      Data Ascii: c){return c.brand===a});if(!b||!b.version)return NaN;b=b.version.split(".")}else{b=Kaa(a);if(""===b)return NaN;b=b.split(".")}return 0===b.length?NaN:Number(b[0])};Maa=function(){return _.laa?!!_.fa&&!!_.fa.platform:!1};_.Naa=function(){return Maa()?"Andr
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7d 3b 5f 2e 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 65 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29 7d 3b 5f 2e 57 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 5f 2e 71 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 20 30 3e 62 3f 6e 75 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 63 68 61 72 41 74 28 62 29 3a 61 5b 62 5d 7d 3b 5f 2e 71 61 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: oa=function(a){return a[a.length-1]};_.pa=function(a,b,c){for(var d="string"===typeof a?a.split(""):a,e=a.length-1;0<=e;--e)e in d&&b.call(c,d[e],e,a)};_.Waa=function(a,b,c){b=_.qa(a,b,c);return 0>b?null:"string"===typeof a?a.charAt(b):a[b]};_.qa=function
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 72 6e 5b 5d 7d 3b 0a 5f 2e 42 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 41 61 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 64 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 63 62 61 28 61 72
                                                                                                                                                                                                                                      Data Ascii: rn[]};_.Ba=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.Aa(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.dba=function(a,b,c,d){return Array.prototype.splice.apply(a,cba(ar


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      97192.168.2.549910172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1560OUTGET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC671INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"en
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 10 00 00 00 5c 08 06 00 00 00 a6 e7 ea b6 00 00 17 18 49 44 41 54 78 01 ed 5d 0b 94 1c 55 99 be 3a d3 81 c0 2e 82 c2 2a 82 08 12 10 90 05 92 aa 9a 84 90 d8 5d b7 7b b2 41 e2 41 81 28 b8 bb 0a 08 8a 1b 5c 84 98 05 e5 31 9a ae 9a 09 89 c0 02 0a 41 40 36 e1 81 06 17 10 1f 90 cc 24 01 f4 08 28 c8 43 58 58 7c 10 1e 64 fa 11 92 49 55 75 1e 99 64 7a ef b7 e6 b8 a4 b7 67 e6 bf d5 75 bb aa 87 fb 9d 73 4f e7 31 d3 d3 67 ea d6 57 ff fd ff ef ff 7e 16 07 66 76 ad db 2b ed 54 4c ee 7a a7 71 d7 9f 63 bb c1 65 b6 eb 3b dc f1 7b c4 df e7 8b bf 5f 22 d6 b9 d9 ee 60 56 da f5 8f 4e 77 55 77 67 1a 1a 1a ef 4c a4 7b 36 1f cc 9d ca 79 dc 0d ee b2 5d ff cf e2 b5 2a b3 32 79 6f bb 78 7d 5e 7c ef cd dc f5 ff 29 dd e5 ed cb
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR\IDATx]U:.*]{AA(\1A@6$(CXX|dIUudzgusO1gW~fv+TLzqce;{_"`VNwUwgL{6y]*2yox}^|)
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 98 8c 1b 6c 0c 29 f2 7a c1 ce fb 67 88 5e 96 76 16 21 10 9d d8 ae ff 2d ee 06 be 26 0f 0d 4d 20 09 45 67 97 ff 77 c8 4b 84 20 0f 9f 3b fe d7 40 1c 71 69 50 34 79 68 68 02 89 11 b3 97 55 db 6c 37 58 2d 1f 75 f8 bf ce 2d d8 74 50 93 8f 58 9f 15 44 e2 69 f2 d0 d0 04 92 10 70 27 b8 54 3e 59 19 5c 6f dc 54 4d b1 18 90 ed de 78 78 26 1f fc b7 26 0f 0d 4d 20 09 c8 7b f0 bc b7 4d 2a 51 ea 04 df 40 a2 93 c5 08 b4 f9 c3 43 84 69 68 68 02 89 07 5d 5d d5 77 73 d7 7f 4c 92 3c e6 31 0d 0d 0d 4d 20 82 0c 3e 2f 79 6c b9 86 1e 79 68 68 8c 59 68 02 99 79 ed d0 6e dc f5 d6 48 94 69 57 21 d9 ca 34 34 34 34 81 70 27 38 47 82 3c d6 a1 8c ca 34 34 34 34 81 20 f7 21 d3 24 27 92 95 5f 60 80 86 86 86 26 10 f4 ba c8 68 3d 40 38 0c d0 d0 d0 d0 04 c2 f3 c1 9d 54 02 41 6f 0c 03 34 34
                                                                                                                                                                                                                                      Data Ascii: l)zg^v!-&M EgwK ;@qiP4yhhUl7X-u-tPXDip'T>Y\oTMxx&&M {M*Q@Cihh]]wsL<1M >/ylyhhYhynHiW!4444p'8G<4444 !$'_`&h=@8TAo44
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 7d b3 f7 a6 9e 44 de 62 a8 6f fc 01 75 df 77 f5 f8 03 c5 fb 7e 45 24 48 9f 96 7d 6f 7c 1e 7c 2e ba 57 8d bf 58 9e 34 bc 57 71 4c 87 e5 65 3d 05 35 46 8d 70 d7 9f 8b d1 23 49 24 10 ec 8d 10 e4 f1 b8 d8 4f 9f 7d 6d ca 94 f1 c3 ed 65 1c 4d 20 2a a3 bf a7 b9 6c 98 9b d6 5b 42 9c ed 72 f3 d8 27 90 ca b0 09 3e 30 b8 5c e8 67 bd 56 e0 1d 9f 82 d0 87 2c 08 ca 9a a7 a2 da 22 75 94 b1 cd ab 68 15 97 d4 35 92 79 8a 57 07 fb c6 7d b2 5a a5 7d 7e 7c 9d f8 fa 4f 0b 52 78 5d 92 48 ae a3 89 1d bd b4 e4 30 b1 0a 26 03 50 3d 7a f1 75 20 12 4c 45 4c 0a 81 40 22 50 b0 8d 8d f4 bd 60 bc 55 b2 8d 33 a8 7b ee 95 74 7a 77 99 72 70 d1 ee 98 51 27 02 f1 bf 4f 22 90 7c 70 f7 98 3f c2 e4 fd 8b ea 32 76 6e f2 91 82 10 76 48 d4 d2 1f 1c 98 36 6d 1f 16 02 d0 7b 40 90 26 75 46 b5 cd 8f
                                                                                                                                                                                                                                      Data Ascii: }Dbouw~E$H}o||.WX4WqLe=5Fp#I$O}meM *l[Br'>0\gV,"uh5yW}Z}~|ORx]H0&P=zu LEL@"P`U3{tzwrpQ'O"|p?2vnvH6m{@&uF
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: f5 bf 4d dc 84 e7 ff 7f 02 31 1f a2 fc e2 09 2c dd 10 d0 d3 10 22 17 83 dc c3 43 94 1b 57 a5 63 37 50 5d c6 c6 11 73 31 bd 35 5e 35 0e 31 2a b6 99 42 a0 8d a3 99 04 42 f1 d3 fd df 48 c3 b6 9e 8b e8 98 f2 78 31 db f1 79 ec 33 e5 4f 6a 2c 34 1e 21 5f d0 22 d3 f6 fe 48 d4 b9 1c c5 6a 00 67 6b 12 81 28 be 01 a1 6c 25 36 ee f5 d5 10 48 1f a5 fa c1 00 b5 04 d2 46 ec d0 5d 55 53 c2 ed a1 3d d0 bc 8f 2b ce a1 dd d8 4c 02 69 8e 69 90 b1 b9 c0 ad 5b cb f6 64 23 42 1d 46 f0 a8 84 f0 ea 0a 96 70 50 33 e8 b0 fc 47 ae a4 ce 93 e0 7e 92 b0 06 e5 53 85 40 7f 0c b1 57 e1 be 9a 23 cc fd a4 23 cc 72 b6 27 53 08 94 67 89 1e 21 3f af 89 8a bb 88 e5 f7 4f 30 85 40 29 b7 99 04 a2 d0 fb 03 e5 fe 97 e1 34 06 ad 49 ac f3 61 20 b0 81 ad 5c a2 93 a7 f0 7e a0 85 c0 0b eb 37 19 99 4b
                                                                                                                                                                                                                                      Data Ascii: M1,"CWc7P]s15^51*BBHx1y3Oj,4!_"Hjgk(l%6HF]US=+Lii[d#BFpP3G~S@W##r'Sg!?O0@)4Ia \~7K
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 6f 1a 8c 7c 60 1f 87 23 09 a2 15 7b fe c6 8f c2 62 00 ed dc 08 5f 6d 37 e8 a5 90 06 e1 58 75 19 0b 89 f2 0c e3 08 59 1b b8 9d b3 4c 2f 1f ed c9 80 6e 5b b8 4b 89 e8 65 83 24 79 6c a1 fa b0 62 74 82 c8 33 6c 95 9c 44 f7 96 20 92 4b 05 31 8c 78 14 85 21 32 44 6b 82 a4 36 48 be ff 56 7c 2e 46 00 72 21 3c 1f bc 28 97 d4 f7 36 71 c7 5b 84 07 e0 68 09 78 4c 27 c0 d7 27 6f b0 94 75 a6 6c 49 17 ba 21 e4 ee f0 60 19 6d 4f 8b 7d 77 9d cc be 46 34 22 88 ea e4 d0 02 2d 0c d9 4e d2 4c d2 66 f6 ee 14 b9 71 7e 58 7f 85 9d de aa d7 c3 a4 08 79 12 bc 62 a8 0f bc 1f 6a 4a 76 e4 85 44 9b a4 a0 eb fc 90 23 2d 77 88 2a c9 e3 f0 37 85 49 11 26 d5 e1 55 fc db f5 f0 32 c5 b1 27 cc fb 22 4f c2 24 00 4f de 5a 8f 52 99 92 3d 77 82 1b e0 bc 0f e9 bb ed fa 17 72 37 b8 16 ed 0e 82 38
                                                                                                                                                                                                                                      Data Ascii: o|`#{b_m7XuYL/n[Ke$ylbt3lD K1x!2Dk6HV|.Fr!<(6q[hxL''oulI!`mO}wF4"-NLfq~XybjJvD#-w*7I&U2'"O$OZR=wr78
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC380INData Raw: 88 6c 08 f9 8f 9f 32 0d 0d 8d e4 02 be 1d 44 bd d0 66 c8 02 58 83 80 65 45 26 1f bc 40 9c cb fb cf 4c 43 43 23 b9 c8 cd df 78 18 55 78 88 a6 ce 46 a6 f5 43 a4 08 07 3c a2 c8 71 c3 ac ae ea 1e 4c 43 43 23 d9 c8 b8 fe 8d 52 ad 0e 21 3a b2 31 dd 4e c6 71 cf 76 7c 97 b5 06 34 34 74 d5 05 25 55 c9 41 67 2f 62 38 14 a2 8a 91 7a b6 e0 cb 8b 31 24 e8 e8 96 e8 9b 19 c0 67 62 ad 01 0d 0d 0d 48 d1 c3 fa 7a 88 1b fe 51 db f1 17 db ae ef 20 72 40 44 c3 1d 6f 79 b8 c6 3b 2c 7f 0e 6b 2d 68 68 68 80 00 e2 36 ad 42 8e 04 22 33 d6 8a d0 d0 d0 ca 53 6f 69 5c e4 81 ee 5e 0c ba 62 1a 1a 1a 49 05 61 6a 7e 3e b8 bd e9 e4 81 b9 cf dd 1b 0f 67 ad 0f 0d 0d 1d 89 20 97 d1 44 02 79 89 60 d2 dd 4a d0 d0 d0 c0 d8 0e 38 89 a9 3d b6 04 77 2a 73 be d3 d0 d0 88 df 30 88 3b c1 75 51 3b b4
                                                                                                                                                                                                                                      Data Ascii: l2DfXeE&@LCC#xUxFC<qLCC#R!:1Nqv|44t%UAg/b8z1$gbHzQ r@Doy;,k-hhh6B"3Soi\^bIaj~>g Dy`J8=w*s0;uQ;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      98192.168.2.549909172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1554OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC671INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/webpCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"e
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC581INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC79INData Raw: 67 d7 f6 25 ed f7 1a 3b 0c 5b 52 3e 4e 12 23 dc 57 c2 65 8f e2 40 71 07 08 1e 28 e6 10 c1 ef 5d 26 7f 02 0d 1d 96 e2 4b 99 03 b9 bf 9a ed c8 3f af 7c 07 7a 10 1e 28 df 11 e5 3a 26 6d 01 56 ce 43 e7 27 c6 9f c0 0f 44 5e e3 52 9e bb aa 00
                                                                                                                                                                                                                                      Data Ascii: g%;[R>N#We@q(]&K?|z(:&mVC'D^R


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      99192.168.2.549913172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1701OUTPOST /gen_204?s=webhp&t=aft&atyp=csi&ei=TMVnZbuJIe-u5NoP2sS-oAU&rt=wsrt.275,aft.737,afti.737,hst.105,prt.360&wh=907&imn=5&ima=2&imad=0&imac=0&imf=0&aft=1&aftp=907&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 76 37 44 32 6f 2d 54 34 31 4f 38 67 6d 76 77 6e 59 6e 34 79 65 77 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-v7D2o-T41O8gmvwnYn4yew' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      100192.168.2.549914142.251.167.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC984OUTGET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC671INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"en
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 10 00 00 00 5c 08 06 00 00 00 a6 e7 ea b6 00 00 17 18 49 44 41 54 78 01 ed 5d 0b 94 1c 55 99 be 3a d3 81 c0 2e 82 c2 2a 82 08 12 10 90 05 92 aa 9a 84 90 d8 5d b7 7b b2 41 e2 41 81 28 b8 bb 0a 08 8a 1b 5c 84 98 05 e5 31 9a ae 9a 09 89 c0 02 0a 41 40 36 e1 81 06 17 10 1f 90 cc 24 01 f4 08 28 c8 43 58 58 7c 10 1e 64 fa 11 92 49 55 75 1e 99 64 7a ef b7 e6 b8 a4 b7 67 e6 bf d5 75 bb aa 87 fb 9d 73 4f e7 31 d3 d3 67 ea d6 57 ff fd ff ef ff 7e 16 07 66 76 ad db 2b ed 54 4c ee 7a a7 71 d7 9f 63 bb c1 65 b6 eb 3b dc f1 7b c4 df e7 8b bf 5f 22 d6 b9 d9 ee 60 56 da f5 8f 4e 77 55 77 67 1a 1a 1a ef 4c a4 7b 36 1f cc 9d ca 79 dc 0d ee b2 5d ff cf e2 b5 2a b3 32 79 6f bb 78 7d 5e 7c ef cd dc f5 ff 29 dd e5 ed cb
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR\IDATx]U:.*]{AA(\1A@6$(CXX|dIUudzgusO1gW~fv+TLzqce;{_"`VNwUwgL{6y]*2yox}^|)
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 98 8c 1b 6c 0c 29 f2 7a c1 ce fb 67 88 5e 96 76 16 21 10 9d d8 ae ff 2d ee 06 be 26 0f 0d 4d 20 09 45 67 97 ff 77 c8 4b 84 20 0f 9f 3b fe d7 40 1c 71 69 50 34 79 68 68 02 89 11 b3 97 55 db 6c 37 58 2d 1f 75 f8 bf ce 2d d8 74 50 93 8f 58 9f 15 44 e2 69 f2 d0 d0 04 92 10 70 27 b8 54 3e 59 19 5c 6f dc 54 4d b1 18 90 ed de 78 78 26 1f fc b7 26 0f 0d 4d 20 09 c8 7b f0 bc b7 4d 2a 51 ea 04 df 40 a2 93 c5 08 b4 f9 c3 43 84 69 68 68 02 89 07 5d 5d d5 77 73 d7 7f 4c 92 3c e6 31 0d 0d 0d 4d 20 82 0c 3e 2f 79 6c b9 86 1e 79 68 68 8c 59 68 02 99 79 ed d0 6e dc f5 d6 48 94 69 57 21 d9 ca 34 34 34 34 81 70 27 38 47 82 3c d6 a1 8c ca 34 34 34 34 81 20 f7 21 d3 24 27 92 95 5f 60 80 86 86 86 26 10 f4 ba c8 68 3d 40 38 0c d0 d0 d0 d0 04 c2 f3 c1 9d 54 02 41 6f 0c 03 34 34
                                                                                                                                                                                                                                      Data Ascii: l)zg^v!-&M EgwK ;@qiP4yhhUl7X-u-tPXDip'T>Y\oTMxx&&M {M*Q@Cihh]]wsL<1M >/ylyhhYhynHiW!4444p'8G<4444 !$'_`&h=@8TAo44
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 7d b3 f7 a6 9e 44 de 62 a8 6f fc 01 75 df 77 f5 f8 03 c5 fb 7e 45 24 48 9f 96 7d 6f 7c 1e 7c 2e ba 57 8d bf 58 9e 34 bc 57 71 4c 87 e5 65 3d 05 35 46 8d 70 d7 9f 8b d1 23 49 24 10 ec 8d 10 e4 f1 b8 d8 4f 9f 7d 6d ca 94 f1 c3 ed 65 1c 4d 20 2a a3 bf a7 b9 6c 98 9b d6 5b 42 9c ed 72 f3 d8 27 90 ca b0 09 3e 30 b8 5c e8 67 bd 56 e0 1d 9f 82 d0 87 2c 08 ca 9a a7 a2 da 22 75 94 b1 cd ab 68 15 97 d4 35 92 79 8a 57 07 fb c6 7d b2 5a a5 7d 7e 7c 9d f8 fa 4f 0b 52 78 5d 92 48 ae a3 89 1d bd b4 e4 30 b1 0a 26 03 50 3d 7a f1 75 20 12 4c 45 4c 0a 81 40 22 50 b0 8d 8d f4 bd 60 bc 55 b2 8d 33 a8 7b ee 95 74 7a 77 99 72 70 d1 ee 98 51 27 02 f1 bf 4f 22 90 7c 70 f7 98 3f c2 e4 fd 8b ea 32 76 6e f2 91 82 10 76 48 d4 d2 1f 1c 98 36 6d 1f 16 02 d0 7b 40 90 26 75 46 b5 cd 8f
                                                                                                                                                                                                                                      Data Ascii: }Dbouw~E$H}o||.WX4WqLe=5Fp#I$O}meM *l[Br'>0\gV,"uh5yW}Z}~|ORx]H0&P=zu LEL@"P`U3{tzwrpQ'O"|p?2vnvH6m{@&uF
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: f5 bf 4d dc 84 e7 ff 7f 02 31 1f a2 fc e2 09 2c dd 10 d0 d3 10 22 17 83 dc c3 43 94 1b 57 a5 63 37 50 5d c6 c6 11 73 31 bd 35 5e 35 0e 31 2a b6 99 42 a0 8d a3 99 04 42 f1 d3 fd df 48 c3 b6 9e 8b e8 98 f2 78 31 db f1 79 ec 33 e5 4f 6a 2c 34 1e 21 5f d0 22 d3 f6 fe 48 d4 b9 1c c5 6a 00 67 6b 12 81 28 be 01 a1 6c 25 36 ee f5 d5 10 48 1f a5 fa c1 00 b5 04 d2 46 ec d0 5d 55 53 c2 ed a1 3d d0 bc 8f 2b ce a1 dd d8 4c 02 69 8e 69 90 b1 b9 c0 ad 5b cb f6 64 23 42 1d 46 f0 a8 84 f0 ea 0a 96 70 50 33 e8 b0 fc 47 ae a4 ce 93 e0 7e 92 b0 06 e5 53 85 40 7f 0c b1 57 e1 be 9a 23 cc fd a4 23 cc 72 b6 27 53 08 94 67 89 1e 21 3f af 89 8a bb 88 e5 f7 4f 30 85 40 29 b7 99 04 a2 d0 fb 03 e5 fe 97 e1 34 06 ad 49 ac f3 61 20 b0 81 ad 5c a2 93 a7 f0 7e a0 85 c0 0b eb 37 19 99 4b
                                                                                                                                                                                                                                      Data Ascii: M1,"CWc7P]s15^51*BBHx1y3Oj,4!_"Hjgk(l%6HF]US=+Lii[d#BFpP3G~S@W##r'Sg!?O0@)4Ia \~7K
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC1252INData Raw: 6f 1a 8c 7c 60 1f 87 23 09 a2 15 7b fe c6 8f c2 62 00 ed dc 08 5f 6d 37 e8 a5 90 06 e1 58 75 19 0b 89 f2 0c e3 08 59 1b b8 9d b3 4c 2f 1f ed c9 80 6e 5b b8 4b 89 e8 65 83 24 79 6c a1 fa b0 62 74 82 c8 33 6c 95 9c 44 f7 96 20 92 4b 05 31 8c 78 14 85 21 32 44 6b 82 a4 36 48 be ff 56 7c 2e 46 00 72 21 3c 1f bc 28 97 d4 f7 36 71 c7 5b 84 07 e0 68 09 78 4c 27 c0 d7 27 6f b0 94 75 a6 6c 49 17 ba 21 e4 ee f0 60 19 6d 4f 8b 7d 77 9d cc be 46 34 22 88 ea e4 d0 02 2d 0c d9 4e d2 4c d2 66 f6 ee 14 b9 71 7e 58 7f 85 9d de aa d7 c3 a4 08 79 12 bc 62 a8 0f bc 1f 6a 4a 76 e4 85 44 9b a4 a0 eb fc 90 23 2d 77 88 2a c9 e3 f0 37 85 49 11 26 d5 e1 55 fc db f5 f0 32 c5 b1 27 cc fb 22 4f c2 24 00 4f de 5a 8f 52 99 92 3d 77 82 1b e0 bc 0f e9 bb ed fa 17 72 37 b8 16 ed 0e 82 38
                                                                                                                                                                                                                                      Data Ascii: o|`#{b_m7XuYL/n[Ke$ylbt3lD K1x!2Dk6HV|.Fr!<(6q[hxL''oulI!`mO}wF4"-NLfq~XybjJvD#-w*7I&U2'"O$OZR=wr78
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC380INData Raw: 88 6c 08 f9 8f 9f 32 0d 0d 8d e4 02 be 1d 44 bd d0 66 c8 02 58 83 80 65 45 26 1f bc 40 9c cb fb cf 4c 43 43 23 b9 c8 cd df 78 18 55 78 88 a6 ce 46 a6 f5 43 a4 08 07 3c a2 c8 71 c3 ac ae ea 1e 4c 43 43 23 d9 c8 b8 fe 8d 52 ad 0e 21 3a b2 31 dd 4e c6 71 cf 76 7c 97 b5 06 34 34 74 d5 05 25 55 c9 41 67 2f 62 38 14 a2 8a 91 7a b6 e0 cb 8b 31 24 e8 e8 96 e8 9b 19 c0 67 62 ad 01 0d 0d 0d 48 d1 c3 fa 7a 88 1b fe 51 db f1 17 db ae ef 20 72 40 44 c3 1d 6f 79 b8 c6 3b 2c 7f 0e 6b 2d 68 68 68 80 00 e2 36 ad 42 8e 04 22 33 d6 8a d0 d0 d0 ca 53 6f 69 5c e4 81 ee 5e 0c ba 62 1a 1a 1a 49 05 61 6a 7e 3e b8 bd e9 e4 81 b9 cf dd 1b 0f 67 ad 0f 0d 0d 1d 89 20 97 d1 44 02 79 89 60 d2 dd 4a d0 d0 d0 c0 d8 0e 38 89 a9 3d b6 04 77 2a 73 be d3 d0 d0 88 df 30 88 3b c1 75 51 3b b4
                                                                                                                                                                                                                                      Data Ascii: l2DfXeE&@LCC#xUxFC<qLCC#R!:1Nqv|44t%UAg/b8z1$gbHzQ r@Doy;,k-hhh6B"3Soi\^bIaj~>g Dy`J8=w*s0;uQ;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      101192.168.2.549915142.251.167.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC978OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC671INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/webpCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"e
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC581INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh
                                                                                                                                                                                                                                      2023-11-29 23:12:13 UTC79INData Raw: 67 d7 f6 25 ed f7 1a 3b 0c 5b 52 3e 4e 12 23 dc 57 c2 65 8f e2 40 71 07 08 1e 28 e6 10 c1 ef 5d 26 7f 02 0d 1d 96 e2 4b 99 03 b9 bf 9a ed c8 3f af 7c 07 7a 10 1e 28 df 11 e5 3a 26 6d 01 56 ce 43 e7 27 c6 9f c0 0f 44 5e e3 52 9e bb aa 00
                                                                                                                                                                                                                                      Data Ascii: g%;[R>N#We@q(]&K?|z(:&mVC'D^R


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      102192.168.2.549916172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1990OUTPOST /gen_204?atyp=csi&ei=TMVnZbuJIe-u5NoP2sS-oAU&s=webhp&t=all&wh=907&imn=5&ima=2&imad=0&imac=0&imf=0&aft=1&aftp=907&adh=&ime=2&imex=2&imeh=3&imea=0&imeb=0&imel=0&imed=0&scp=0&mem=ujhs.6,tjhs.10,jhsl.2173,dm.8&nv=ne.1,feid.1f5114df-4101-4627-b619-bc8319be1e92&net=dl.10000,ect.4g,rtt.200&hp=&p=bs.true&sys=hc.4&rt=hst.105,aft.737,afti.737,prt.360,aftqf.738,xjses.1114,xjsee.1152,xjs.1152,lcp.743,fcp.308,wsrt.275,cst.0,dnst.0,rqst.569,rspt.358,rqstt.64,unt.3,cstt.3,dit.637&zx=1701299533055&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 77 49 5a 30 73 55 41 70 37 57 30 31 42 70 6c 4e 6e 37 55 7a 58 41 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-wIZ0sUAp7W01BplNn7UzXA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      103192.168.2.549918142.251.167.1004436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1452OUTGET /widget/callout?prid=19037050&pgid=19037049&puid=f564582f878719e3&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en HTTP/1.1
                                                                                                                                                                                                                                      Host: ogs.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 41 4c 4c 4f 57 2d 46 52 4f 4d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 2f 5f 2f 4f 6e 65 47 6f 6f 67
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Type: text/html; charset=utf-8X-Frame-Options: ALLOW-FROM https://www.google.comContent-Security-Policy: frame-ancestors https://www.google.comContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/OneGoog
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 36 63 33 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 67 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 67 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 63 61 6c 6c 6f 75 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b
                                                                                                                                                                                                                                      Data Ascii: 6c3c<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 3b 61 2e 5f 69 73 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 63 7c 7c 22 6e 6f 6e 65 22 3d 3d 63 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 66 3d 62 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 69 66 28 66 26 26 66 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 26 26 28 66 3d 66 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 63 29 2c 22 30 70 78 22 3d 3d 66 2e 68 65 69 67 68 74 7c 7c 22 30 70 78 22 3d 3d 66 2e 77 69 64 74 68 7c 7c 22 68 69 64 64 65 6e 22 3d 3d 66 2e 76 69 73 69 62 69 6c 69 74 79 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 63 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 29 72 65 74 75 72 6e 21 30 3b 0a 76 61 72 20 68 3d 63 2e 67 65 74 42
                                                                                                                                                                                                                                      Data Ascii: ;a._isVisible=function(b,c){if(!c||"none"==c.style.display)return!1;var f=b.defaultView;if(f&&f.getComputedStyle&&(f=f.getComputedStyle(c),"0px"==f.height||"0px"==f.width||"hidden"==f.visibility))return!1;if(!c.getBoundingClientRect)return!0;var h=c.getB
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 6e 67 55 52 4c 3d 63 68 72 6f 6d 65 2e 63 73 73 2e 6d 61 70 20 2a 2f 2e 6b 46 77 50 65 65 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 64 4d 4d 45 62 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 53 53 50 47 4b 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 65 65 6a 73 44 63 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 4d 43 63 4f 41 63 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 4d 43 63
                                                                                                                                                                                                                                      Data Ascii: ngURL=chrome.css.map */.kFwPee{height:100%}.ydMMEb{width:100%}.SSPGKf{display:block;overflow-y:hidden;z-index:1}.eejsDc{overflow-y:auto;-webkit-overflow-scrolling:touch}.MCcOAc{bottom:0;left:0;position:absolute;right:0;top:0;overflow:hidden;z-index:1}.MCc
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 2d 77 69 64 74 68 3a 33 39 39 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 36 39 70 78 3b 77 69 64 74 68 3a 32 35 34 70 78 7d 2e 44 52 63 36 6b 64 2e 79 76 79 59 59 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 30 70 78 7d 2e 68 58 68 68 71 7b 63 6f 6c 6f 72 3a 23 33 63 34 30 34 33 3b 66 6f 6e 74 3a 35 30 30 20 31 36 70 78 20 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 3b 70 61
                                                                                                                                                                                                                                      Data Ascii: -width:399px;min-width:269px;width:254px}.DRc6kd.yvyYY{padding-top:40px}.hXhhq{color:#3c4043;font:500 16px Google Sans,Roboto,Helvetica,Arial,sans-serif;letter-spacing:.1px;line-height:20px;margin-bottom:12px;overflow-wrap:break-word;padding-right:16px;pa
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 72 72 34 79 35 63 3a 68 6f 76 65 72 3a 66 6f 63 75 73 2c 2e 72 72 34 79 35 63 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 66 33 66 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 4d 79 31 30 4e 64 20 2e 72 72 34 79 35 63 3a 66 6f 63 75 73 2c 2e 72 72 34 79 35 63 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 33 32 2c 33 33 2c 33 36 29 7d 2e 72 72 34 79 35 63 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 66 33 66 34 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 30 20 72 67 62 61 28 36 30 2c 36 34 2c 36 37 2c 2e 33 29 2c 30 20
                                                                                                                                                                                                                                      Data Ascii: transparent}.rr4y5c:hover:focus,.rr4y5c:focus{background-color:#f1f3f4;border-color:transparent}.My10Nd .rr4y5c:focus,.rr4y5c:focus-visible{outline:1px solid rgb(32,33,36)}.rr4y5c:active{background-color:#f1f3f4;box-shadow:0 1px 2px 0 rgba(60,64,67,.3),0
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 65 69 67 68 74 3a 32 38 70 78 3b 6d 61 72 67 69 6e 3a 36 70 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 35 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 6f 70 3a 32 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 78 46 49 54 6d 62 3a 66 6f 63 75 73 2c 2e 78 46 49 54 6d 62 3a 61 63 74 69 76 65 2c 2e 78 46 49 54 6d 62 3a 66 6f 63 75 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 38 65 61 65 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 78 46 49 54 6d 62 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66
                                                                                                                                                                                                                                      Data Ascii: eight:28px;margin:6px;padding:2px;position:absolute;right:5px;text-decoration:none;top:2px;width:28px;cursor:pointer}.xFITmb:focus,.xFITmb:active,.xFITmb:focus:hover{background-color:#e8eaed;border-radius:50%;outline:none}.xFITmb:hover{background-color:#f
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 30 34 39 30 2d 30 34 39 31 2c 55 2b 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 31 46 30 30 2d 31 46 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f
                                                                                                                                                                                                                                      Data Ascii: 0490-0491,U+04B0-04B1,U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto';font-style:no
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6f 6f 67 6c 65 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 67 6f 6f 67 6c 65 73 61 6e 73 2f 76 31 34 2f 34 55 61 62 72 45 4e 48 73 78 4a 6c 47 44 75 47 6f 31 4f 49 6c 4c 55 39 34 59 74 33 43 77 5a 2d 50 77 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 31 2c 55 2b 30 34 30 30 2d
                                                                                                                                                                                                                                      Data Ascii: 0AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Google Sans';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/googlesans/v14/4UabrENHsxJlGDuGo1OIlLU94Yt3CwZ-Pw.woff2)format('woff2');unicode-range:U+0301,U+0400-
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1905INData Raw: 6e 74 61 69 6e 73 28 63 29 3b 69 66 28 22 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 22 69 6e 20 62 29 72 65 74 75 72 6e 20 62 3d 3d 63 7c 7c 21 21 28 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 63 29 26 31 36 29 3b 66 6f 72 28 3b 63 26 26 62 21 3d 63 3b 29 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 63 3d 3d 62 7d 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 20 47 6f 6f 67 6c 65 20 4c 4c 43 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 62 61 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 7c 7c 28 64 3d 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                      Data Ascii: ntains(c);if("compareDocumentPosition"in b)return b==c||!!(b.compareDocumentPosition(c)&16);for(;c&&b!=c;)c=c.parentNode;return c==b};/* Copyright 2011 Google LLC. SPDX-License-Identifier: Apache-2.0*/function ba(b,c){return function(d){d||(d=window.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      104192.168.2.549921172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1565OUTGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=TMVnZbuJIe-u5NoP2sS-oAU.1701299533082&dpr=1&nolsbt=1 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1742INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 31 34 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 31 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 33 36 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKX-Content-Type-Options: nosniffDate: Wed, 29 Nov 2023 23:12:14 GMTExpires: Wed, 29 Nov 2023 23:12:14 GMTCache-Control: private, max-age=3600Content-Type: application/json; charset=UTF-8Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1742INData Raw: 61 34 64 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 63 61 72 64 69 6e 61 6c 20 62 75 72 6b 65 20 70 6f 70 65 20 66 72 61 6e 63 69 73 22 2c 34 36 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 63 61 72 64 69 6e 61 6c 20 62 75 72 6b 65 20 70 6f 70 65 20 66 72 61 6e 63 69 73 22 2c 22 7a 69 22 3a 22 52 61 79 6d 6f 6e 64 20 4c 65 6f 20 42 75 72 6b 65 20 5c 75 32 30 31 34 20 41 6d 65 72 69 63 61 6e 20 70 72 65 6c 61 74 65 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 54 50 31 54 63 77 54 73 72 4e 53 44 46 67 39 4a 4a 4f 54 69 78 4b 79 63 78 4c 7a 46 46 49 4b 69 33 4b 54 6c 55 6f 79 43 39 49 56 55 67 72 53 73 78 4c 7a 69 77 47 41 41 64 5f 44
                                                                                                                                                                                                                                      Data Ascii: a4d)]}'[[["cardinal burke pope francis",46,[3,143,357,362,396],{"lm":[],"zf":33,"zh":"cardinal burke pope francis","zi":"Raymond Leo Burke \u2014 American prelate","zl":8,"zp":{"gs_ssp":"eJzj4tTP1TcwTsrNSDFg9JJOTixKycxLzFFIKi3KTlUoyC9IVUgrSsxLziwGAAd_D
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC902INData Raw: 64 67 39 4e 66 65 71 69 45 4e 45 62 78 4c 36 55 62 44 4b 5a 4a 43 67 33 5a 57 41 39 62 47 6c 4d 4d 31 67 55 50 4b 6e 2b 48 4c 66 46 49 65 53 6b 48 37 32 48 33 49 72 48 6f 4b 43 75 53 52 47 5a 67 5a 57 5a 54 6f 44 5a 66 51 62 56 50 45 6b 72 4d 54 33 6d 59 33 4e 72 45 2b 48 6f 4b 44 62 53 6e 75 4b 59 63 51 70 41 2b 57 78 6c 51 73 54 66 66 78 45 37 65 68 57 73 39 55 4d 55 6d 34 79 59 74 6a 6b 79 34 68 37 62 45 6d 33 74 70 2b 71 54 66 54 33 70 2f 45 6e 50 4c 69 41 64 2b 38 5a 78 39 64 66 2f 65 56 49 75 65 56 61 67 4a 37 76 33 49 43 78 47 6d 31 53 67 75 58 37 76 72 74 65 68 35 67 44 71 62 56 36 68 7a 53 41 67 48 54 58 53 73 6d 72 69 64 6a 6b 31 4a 55 42 57 52 6d 58 75 32 68 47 31 67 34 30 2b 6f 32 6f 6b 68 2b 49 6f 36 55 32 75 46 6b 58 44 6d 32 6a 37 6a 58 61
                                                                                                                                                                                                                                      Data Ascii: dg9NfeqiENEbxL6UbDKZJCg3ZWA9bGlMM1gUPKn+HLfFIeSkH72H3IrHoKCuSRGZgZWZToDZfQbVPEkrMT3mY3NrE+HoKDbSnuKYcQpA+WxlQsTffxE7ehWs9UMUm4yYtjky4h7bEm3tp+qTfT3p/EnPLiAd+8Zx9df/eVIueVagJ7v3ICxGm1SguX7vrteh5gDqbV6hzSAgHTXSsmridjk1JUBWRmXu2hG1g40+o2okh+Io6U2uFkXDm2j7jXa
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC269INData Raw: 31 30 36 0d 0a 65 72 20 32 39 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 62 61 62 61 20 76 61 6e 67 61 20 32 30 32 34 20 70 72 65 64 69 63 74 69 6f 6e 73 20 69 6e 20 68 69 6e 64 69 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 6d 63 64 6f 6e 61 6c 64 20 6d 63 6e 75 67 67 65 74 20 62 75 64 64 69 65 73 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d
                                                                                                                                                                                                                                      Data Ascii: 106er 29",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["baba vanga 2024 predictions in hindi",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["mcdonald mcnugget buddies",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC338INData Raw: 31 34 62 0d 0a 74 62 61 6c 6c 20 72 65 65 64 20 72 79 61 6e 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 6d 61 64 65 6c 61 69 6e 65 20 62 72 6f 63 6b 77 61 79 20 77 65 64 64 69 6e 67 20 64 72 65 73 73 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 63 6f 76 69 64 20 76 61 72 69 61 6e 74 20 62 61 20 32 2e 38 36 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31
                                                                                                                                                                                                                                      Data Ascii: 14btball reed ryan",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["madelaine brockway wedding dress",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["covid variant ba 2.86",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      105192.168.2.549920172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1734OUTGET /xjs/_/js/md=1/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC818INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 67 77 73 2d 74 65 61 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-Encoding, OriginContent-Type: text/javascript; charset=UTF-8Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-teamCross-Origin-R
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC434INData Raw: 7b 22 6d 6f 64 75 6c 65 47 72 61 70 68 22 3a 22 71 75 61 6e 74 75 6d 2f 74 37 78 67 49 65 2f 77 73 39 54 6c 63 2f 63 45 74 39 30 62 2f 71 64 64 67 4b 65 2f 79 78 54 63 68 66 2f 73 79 36 73 2f 73 79 36 74 2f 73 79 36 75 3a 36 2c 37 2f 73 79 36 76 2f 78 51 74 5a 62 3a 35 2c 38 2c 39 2f 73 79 36 77 2f 52 39 59 48 4a 63 3a 38 2c 62 2f 4b 55 4d 37 5a 2f 77 72 7a 45 58 62 2f 54 78 43 4a 66 64 2f 57 56 44 79 4b 65 2f 73 79 36 78 2f 56 6a 39 68 70 64 3a 67 2c 68 2f 74 61 66 50 72 66 2f 64 74 6c 30 68 64 2f 6c 4c 51 57 46 65 2f 49 6c 31 4d 34 62 2f 65 48 44 66 6c 2f 46 4f 4e 45 64 66 3a 6b 2f 4a 69 56 4c 6a 64 3a 6b 2f 46 41 55 64 57 3a 6b 2f 64 4d 5a 6b 33 65 3a 6e 2f 6f 66 6a 56 6b 62 2f 71 61 53 33 67 64 2f 54 39 79 35 44 64 2f 79 69 4c 67 36 65 2f 51 37 42 61
                                                                                                                                                                                                                                      Data Ascii: {"moduleGraph":"quantum/t7xgIe/ws9Tlc/cEt90b/qddgKe/yxTchf/sy6s/sy6t/sy6u:6,7/sy6v/xQtZb:5,8,9/sy6w/R9YHJc:8,b/KUM7Z/wrzEXb/TxCJfd/WVDyKe/sy6x/Vj9hpd:g,h/tafPrf/dtl0hd/lLQWFe/Il1M4b/eHDfl/FONEdf:k/JiVLjd:k/FAUdW:k/dMZk3e:n/ofjVkb/qaS3gd/T9y5Dd/yiLg6e/Q7Ba
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 79 37 61 2f 73 79 37 39 3a 31 69 2c 31 6b 2f 73 79 37 63 2f 73 79 37 62 3a 31 6c 2c 31 6d 2f 73 79 37 64 2f 4e 77 48 30 48 3a 31 6a 2c 31 6e 2f 73 79 37 65 3a 31 67 2f 73 79 37 66 2f 67 79 63 68 67 3a 31 68 2c 31 70 2c 31 71 2c 31 72 2f 55 6c 6d 6d 72 64 3a 31 73 2f 72 4a 6d 4a 72 63 3a 31 61 2c 31 65 2f 47 48 41 65 41 63 2f 57 74 36 76 6a 66 3a 31 65 2f 6c 73 6a 56 6d 63 3a 31 64 2f 49 5a 54 36 33 2f 56 67 64 36 68 62 2f 73 79 37 68 2f 73 79 37 69 2f 73 79 37 6a 3a 32 30 2c 32 31 2f 59 4e 6a 47 44 64 3a 32 32 2f 69 46 51 79 4b 66 2f 73 79 37 6c 2f 73 79 37 6d 3a 32 35 2f 73 79 37 6b 3a 31 79 2c 32 32 2c 32 36 2f 50 72 50 59 52 64 3a 32 33 2c 32 37 2f 73 79 37 6e 2f 76 66 75 4e 4a 66 3a 32 39 2f 73 79 37 6f 2f 68 63 36 55 62 64 3a 32 34 2c 32 38 2c 32 61
                                                                                                                                                                                                                                      Data Ascii: y7a/sy79:1i,1k/sy7c/sy7b:1l,1m/sy7d/NwH0H:1j,1n/sy7e:1g/sy7f/gychg:1h,1p,1q,1r/Ulmmrd:1s/rJmJrc:1a,1e/GHAeAc/Wt6vjf:1e/lsjVmc:1d/IZT63/Vgd6hb/sy7h/sy7i/sy7j:20,21/YNjGDd:22/iFQyKf/sy7l/sy7m:25/sy7k:1y,22,26/PrPYRd:23,27/sy7n/vfuNJf:29/sy7o/hc6Ubd:24,28,2a
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 2f 73 79 38 79 2f 65 35 71 46 4c 63 3a 35 32 2c 35 35 2f 64 49 6f 53 42 62 2f 73 79 38 7a 2f 53 70 73 66 53 62 3a 32 63 2c 35 38 2f 5a 67 47 67 39 62 2f 73 79 39 33 2f 73 79 39 61 2f 73 79 39 62 2f 73 79 39 35 2f 73 79 39 30 3a 35 62 2c 35 63 2c 35 64 2c 35 65 2f 73 79 39 34 2f 73 79 39 38 2f 73 79 39 31 3a 35 63 2c 35 64 2c 35 67 2c 35 68 2f 73 79 39 39 2f 73 79 39 36 2f 73 79 39 63 2f 73 79 39 64 2f 73 79 39 65 2f 73 79 39 32 3a 35 66 2c 35 69 2c 35 6a 2c 35 6b 2c 35 6c 2c 35 6d 2c 35 6e 2f 73 79 39 37 3a 35 65 2c 35 68 2c 35 6b 2f 73 79 39 66 3a 35 65 2c 35 6c 2f 73 79 39 67 3a 35 68 2c 35 6e 2f 73 79 39 68 2f 73 79 39 6a 2f 73 79 39 6b 2f 73 79 39 6c 3a 35 75 2f 73 79 39 6d 3a 35 74 2c 35 76 2f 73 79 39 69 3a 35 73 2c 35 77 2f 73 79 39 6f 2f 73 79 39
                                                                                                                                                                                                                                      Data Ascii: /sy8y/e5qFLc:52,55/dIoSBb/sy8z/SpsfSb:2c,58/ZgGg9b/sy93/sy9a/sy9b/sy95/sy90:5b,5c,5d,5e/sy94/sy98/sy91:5c,5d,5g,5h/sy99/sy96/sy9c/sy9d/sy9e/sy92:5f,5i,5j,5k,5l,5m,5n/sy97:5e,5h,5k/sy9f:5e,5l/sy9g:5h,5n/sy9h/sy9j/sy9k/sy9l:5u/sy9m:5t,5v/sy9i:5s,5w/sy9o/sy9
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 38 61 2f 73 79 63 6a 3a 32 30 2c 37 70 2c 38 63 2c 38 64 2c 38 68 2c 38 69 2c 38 6f 2f 73 79 63 75 3a 38 61 2f 73 79 63 6b 3a 37 65 2c 38 63 2c 38 71 2f 73 79 63 36 3a 37 6d 2c 37 79 2f 73 79 63 76 3a 38 61 2f 73 79 63 6c 3a 32 30 2c 37 7a 2c 38 63 2c 38 64 2c 38 73 2c 38 74 2f 73 79 63 77 3a 38 61 2f 73 79 63 6d 3a 32 30 2c 37 7a 2c 38 63 2c 38 64 2c 38 73 2c 38 76 2f 73 79 63 78 3a 38 61 2f 73 79 63 79 3a 35 73 2c 36 30 2f 73 79 63 37 3a 32 30 2c 37 6f 2c 37 7a 2c 38 63 2c 38 64 2c 38 78 2c 38 79 2f 73 79 63 38 3a 37 79 2f 73 79 63 7a 3a 38 61 2f 73 79 63 39 3a 32 30 2c 37 6f 2c 37 7a 2c 38 63 2c 38 64 2c 39 30 2c 39 31 2f 73 79 64 30 3a 38 61 2f 73 79 63 6e 3a 32 30 2c 37 7a 2c 38 39 2c 38 63 2c 38 64 2c 39 33 2f 73 79 64 31 3a 38 61 2f 73 79 64 32 2f
                                                                                                                                                                                                                                      Data Ascii: 8a/sycj:20,7p,8c,8d,8h,8i,8o/sycu:8a/syck:7e,8c,8q/syc6:7m,7y/sycv:8a/sycl:20,7z,8c,8d,8s,8t/sycw:8a/sycm:20,7z,8c,8d,8s,8v/sycx:8a/sycy:5s,60/syc7:20,7o,7z,8c,8d,8x,8y/syc8:7y/sycz:8a/syc9:20,7o,7z,8c,8d,90,91/syd0:8a/sycn:20,7z,89,8c,8d,93/syd1:8a/syd2/
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 76 65 3a 62 69 2c 62 6b 2f 73 54 73 44 4d 63 2f 76 31 64 61 4d 2f 4c 4b 34 50 79 65 2f 73 79 65 64 2f 61 4c 55 66 50 3a 62 77 2f 77 51 6c 59 76 65 2f 61 52 6a 75 78 62 2f 73 79 65 65 3a 38 34 2f 73 79 65 66 2f 75 78 4d 70 55 3a 31 72 2c 63 30 2c 63 31 2f 43 6f 67 46 37 64 2f 73 79 65 67 3a 35 66 2c 35 6a 2c 35 71 2c 36 74 2f 73 79 65 68 3a 35 69 2c 35 6d 2c 35 72 2c 36 74 2f 73 79 65 69 3a 35 78 2f 73 79 65 6a 3a 63 36 2f 73 79 65 6b 3a 37 30 2c 63 37 2f 73 79 65 6c 3a 36 67 2f 73 79 65 6d 3a 37 6f 2f 73 79 66 36 2f 73 79 65 6e 3a 63 62 2f 73 79 65 6f 3a 31 6e 2f 73 79 65 71 2f 73 79 65 72 2f 73 79 65 70 3a 63 65 2c 63 66 2f 73 79 65 73 2f 73 79 65 74 3a 63 64 2c 63 67 2c 63 68 2f 73 79 65 75 2f 73 79 65 76 3a 37 6a 2c 37 78 2c 63 6a 2f 73 79 65 77 3a 63
                                                                                                                                                                                                                                      Data Ascii: ve:bi,bk/sTsDMc/v1daM/LK4Pye/syed/aLUfP:bw/wQlYve/aRjuxb/syee:84/syef/uxMpU:1r,c0,c1/CogF7d/syeg:5f,5j,5q,6t/syeh:5i,5m,5r,6t/syei:5x/syej:c6/syek:70,c7/syel:6g/syem:7o/syf6/syen:cb/syeo:1n/syeq/syer/syep:ce,cf/syes/syet:cd,cg,ch/syeu/syev:7j,7x,cj/syew:c
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 46 58 55 64 77 3a 66 6d 2f 73 79 67 74 3a 64 68 2f 45 52 77 56 62 3a 66 6f 2f 73 79 67 75 3a 64 68 2f 65 54 76 35 39 65 3a 66 71 2f 73 79 67 76 3a 64 68 2f 67 70 4e 33 34 63 3a 66 73 2f 73 79 67 77 3a 64 68 2f 67 69 79 75 65 63 3a 66 75 2f 73 79 67 78 3a 64 68 2f 41 33 65 57 44 62 3a 66 77 2f 73 79 67 79 3a 64 68 2f 61 67 76 55 59 64 3a 66 79 2f 73 79 67 7a 3a 64 68 2f 6a 56 71 44 37 3a 67 30 2f 73 79 68 30 3a 64 68 2f 4e 6d 52 39 6a 64 3a 67 32 2f 73 79 68 31 3a 64 68 2f 47 52 4a 33 32 63 3a 67 34 2f 73 79 68 32 3a 64 68 2f 71 6e 67 4a 42 66 3a 67 36 2f 73 79 68 33 3a 64 68 2f 55 33 4f 76 63 63 3a 67 38 2f 73 79 68 34 3a 64 68 2f 79 66 48 32 42 64 3a 67 61 2f 73 79 68 35 3a 64 68 2f 42 31 37 79 53 65 3a 67 63 2f 73 79 68 36 3a 64 68 2f 63 4b 56 32 32 63
                                                                                                                                                                                                                                      Data Ascii: FXUdw:fm/sygt:dh/ERwVb:fo/sygu:dh/eTv59e:fq/sygv:dh/gpN34c:fs/sygw:dh/giyuec:fu/sygx:dh/A3eWDb:fw/sygy:dh/agvUYd:fy/sygz:dh/jVqD7:g0/syh0:dh/NmR9jd:g2/syh1:dh/GRJ32c:g4/syh2:dh/qngJBf:g6/syh3:dh/U3Ovcc:g8/syh4:dh/yfH2Bd:ga/syh5:dh/B17ySe:gc/syh6:dh/cKV22c
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 79 69 76 3a 6a 66 2c 6a 67 2c 6a 68 2f 73 79 69 78 3a 6a 66 2c 6a 67 2c 6a 68 2f 51 7a 72 61 5a 62 2f 49 39 4a 49 6a 63 2f 6e 7a 75 34 55 64 2f 67 47 59 7a 67 2f 6d 36 62 32 50 65 3a 6a 69 2c 6a 6a 2c 6a 6b 2c 6a 6c 2c 6a 6d 2c 6a 6e 2c 6a 6f 2f 73 79 6a 30 2f 73 79 6a 31 3a 64 6b 2c 6a 71 2f 6f 58 52 44 7a 63 3a 6a 72 2f 50 45 37 32 38 62 3a 6a 72 2f 73 79 6a 32 3a 64 6b 2c 66 30 2c 68 32 2c 6a 68 2c 6a 71 2f 6e 73 4a 78 6a 63 3a 6a 75 2f 73 79 6a 33 2f 73 79 6a 34 3a 64 6b 2c 65 34 2c 66 67 2c 67 73 2c 67 77 2c 68 30 2c 68 69 2c 68 6b 2c 6a 77 2f 73 79 6a 35 3a 64 68 2f 6f 4f 54 69 46 63 3a 6a 78 2c 6a 79 2f 73 79 6a 36 2f 73 79 6a 61 3a 64 68 2f 73 79 6a 63 3a 64 68 2f 73 79 6a 65 2f 73 79 6a 66 3a 64 72 2c 69 68 2c 6a 34 2c 6a 71 2c 6b 30 2c 6b 33 2f
                                                                                                                                                                                                                                      Data Ascii: yiv:jf,jg,jh/syix:jf,jg,jh/QzraZb/I9JIjc/nzu4Ud/gGYzg/m6b2Pe:ji,jj,jk,jl,jm,jn,jo/syj0/syj1:dk,jq/oXRDzc:jr/PE728b:jr/syj2:dk,f0,h2,jh,jq/nsJxjc:ju/syj3/syj4:dk,e4,fg,gs,gw,h0,hi,hk,jw/syj5:dh/oOTiFc:jx,jy/syj6/syja:dh/syjc:dh/syje/syjf:dr,ih,j4,jq,k0,k3/
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 6a 67 2c 6d 68 2f 56 47 38 34 64 65 3a 6d 77 2f 73 79 6b 74 3a 6a 67 2c 6d 68 2f 43 66 4f 38 30 62 3a 6d 79 2f 73 79 6b 75 3a 6a 67 2c 6d 68 2f 51 34 6a 4e 63 3a 6e 30 2f 44 4c 56 57 78 3a 6d 6b 2f 73 79 6b 76 2f 73 79 6b 77 3a 64 6b 2c 6e 33 2f 76 68 73 66 73 65 3a 6e 34 2f 62 49 4d 4d 6f 66 2f 78 4e 53 6e 79 3a 6e 36 2f 73 79 6b 79 2f 73 79 6b 7a 3a 64 6b 2c 6a 68 2c 6a 71 2c 6e 38 2f 73 79 6c 30 3a 64 6b 2c 6a 71 2f 79 43 68 67 74 62 3a 6e 39 2c 6e 61 2f 73 79 6c 31 3a 64 72 2c 69 68 2c 6a 71 2f 72 4c 32 41 52 3a 6e 63 2f 73 79 6c 32 3a 64 6a 2f 56 39 57 31 61 64 3a 6e 65 2f 73 79 6c 33 3a 64 6a 2f 59 30 64 70 46 63 3a 6e 67 2f 41 4f 54 6b 75 63 3a 6b 6e 2f 73 79 6c 34 3a 64 6a 2f 58 4f 65 68 4f 63 3a 6e 6a 2f 73 79 6c 35 3a 64 6a 2f 64 41 6e 65 6b 64
                                                                                                                                                                                                                                      Data Ascii: jg,mh/VG84de:mw/sykt:jg,mh/CfO80b:my/syku:jg,mh/Q4jNc:n0/DLVWx:mk/sykv/sykw:dk,n3/vhsfse:n4/bIMMof/xNSny:n6/syky/sykz:dk,jh,jq,n8/syl0:dk,jq/yChgtb:n9,na/syl1:dr,ih,jq/rL2AR:nc/syl2:dj/V9W1ad:ne/syl3:dj/Y0dpFc:ng/AOTkuc:kn/syl4:dj/XOehOc:nj/syl5:dj/dAnekd
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 66 2c 71 67 2f 73 79 6d 6c 2f 49 6a 53 79 5a 3a 32 62 2c 71 69 2f 73 79 6d 6d 3a 71 69 2f 7a 52 56 50 65 64 3a 34 74 2c 71 66 2c 71 6a 2c 71 6b 2f 73 79 6d 6e 2f 73 79 6d 6f 3a 71 6d 2f 73 79 6d 70 3a 71 67 2f 54 4f 54 7a 62 62 3a 71 68 2c 71 6e 2c 71 6f 2f 73 79 6d 71 2f 73 79 6d 72 3a 61 65 2c 61 68 2c 71 71 2f 4d 6b 48 79 47 64 3a 61 67 2c 71 72 2f 73 79 6d 73 2f 6b 62 41 6d 39 64 3a 71 74 2f 73 79 6d 74 2f 41 4e 79 6e 31 3a 71 76 2f 55 46 5a 68 42 63 2f 73 79 6d 76 2f 55 34 4d 7a 4b 63 3a 61 67 2c 71 77 2c 71 78 2c 71 79 2f 67 38 6e 6b 78 2f 73 79 6d 77 3a 71 35 2f 73 79 6d 78 2f 73 79 6d 79 2f 73 79 6d 7a 2f 73 79 6e 30 2f 73 79 6e 31 2f 73 79 6e 32 2f 73 79 6e 33 2f 44 50 72 65 45 3a 34 74 2c 71 71 2c 71 75 2c 72 30 2c 72 31 2c 72 32 2c 72 33 2c 72
                                                                                                                                                                                                                                      Data Ascii: f,qg/syml/IjSyZ:2b,qi/symm:qi/zRVPed:4t,qf,qj,qk/symn/symo:qm/symp:qg/TOTzbb:qh,qn,qo/symq/symr:ae,ah,qq/MkHyGd:ag,qr/syms/kbAm9d:qt/symt/ANyn1:qv/UFZhBc/symv/U4MzKc:ag,qw,qx,qy/g8nkx/symw:q5/symx/symy/symz/syn0/syn1/syn2/syn3/DPreE:4t,qq,qu,r0,r1,r2,r3,r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      106192.168.2.549919172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC3793OUTGET /xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=1/exm=SNUn3,cEt90b,cdos,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/ee=AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KOxcK:bFOvTc;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,EkevXb,GU4Gab,MpJwZc,NzU6V,UUJqVe,aa,abd,async,epYOx,ifl,ms4mZb,mu,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC818INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 67 77 73 2d 74 65 61 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-Encoding, OriginContent-Type: text/javascript; charset=UTF-8Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-teamCross-Origin-R
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC434INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6c 50 33 4a 6f 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6e 4e 4d 75 4f 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 6f 74 61 74 65 20 31 35 36 38 2e 32 33 35 32 39 34 31 31 37 36 6d 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 63 6f 6e
                                                                                                                                                                                                                                      Data Ascii: _F_installCss(".jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{-webkit-animation:qli-container-rotate 1568.2352941176ms linear infinite;animation:qli-con
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 6f 74 61 74 65 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 2e 52 6f 4b 6d 68 62 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6e 4e 4d 75 4f 64 20 2e 56 51 64 65 61 62 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61
                                                                                                                                                                                                                                      Data Ascii: nsform:rotate(1turn)}}@keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{-webkit-anima
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 67 72 65 65 6e 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 67 72 65 65 6e 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f
                                                                                                                                                                                                                                      Data Ascii: cubic-bezier(0.4,0,0.2,1) infinite both,qli-green-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both;animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-green-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite bo
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 33 37 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 7d 36 32 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 36 37 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 36 37 35 64 65 67 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 38 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                                      Data Ascii: rm:rotate(270deg)}37.5%{-webkit-transform:rotate(405deg);transform:rotate(405deg)}50%{-webkit-transform:rotate(540deg);transform:rotate(540deg)}62.5%{-webkit-transform:rotate(675deg);transform:rotate(675deg)}75%{-webkit-transform:rotate(810deg);transform:
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 61 64 65 2d 69 6e 2d 6f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 36 35 25 7b 6f 70 61 63 69 74 79 3a 30 7d 37 35 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65
                                                                                                                                                                                                                                      Data Ascii: ade-in-out{0%{opacity:0}65%{opacity:0}75%{opacity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 4d 75 4f 64 20 2e 4a 37 75 75 55 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 20 31 33 33 33 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 20 31 33 33 33 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 42 53 6e 4c 62 20 2e 6e 4e 4d 75 4f 64 20 2e 73 44 50 49 43 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 72 69 67
                                                                                                                                                                                                                                      Data Ascii: MuOd .J7uuUe{-webkit-animation:qli-left-spin 1333ms cubic-bezier(0.4,0,0.2,1) infinite both;animation:qli-left-spin 1333ms cubic-bezier(0.4,0,0.2,1) infinite both;border-left-color:#fff;border-top-color:#fff}.BSnLb .nNMuOd .sDPIC{-webkit-animation:qli-rig
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 7d 7d 63 2d 77 69 7a 7b 63 6f 6e 74 61 69 6e 3a 73 74 79 6c 65 7d 63 2d 77 69 7a 3e 63 2d 64 61 74 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 72 45 54 53 44 7b 63 6f 6e 74 61 69 6e 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 55 62 69 38 5a 7b 63 6f 6e 74 61 69 6e 3a 6c 61 79 6f 75 74 20 73 74 79 6c 65 7d 2e 65 61 30 4c 62 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 34 70
                                                                                                                                                                                                                                      Data Ascii: ansform:rotate(5deg);transform:rotate(5deg)}100%{-webkit-transform:rotate(-130deg);transform:rotate(-130deg)}}c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.ea0Lbe{background:#fff;border-radius:24p
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 68 65 69 67 68 74 3a 32 38 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72
                                                                                                                                                                                                                                      Data Ascii: sizing:border-box;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column;-webkit-box-flex:1;-webkit-flex-grow:1;flex-grow:1;height:280px;position:r
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1252INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 4f 48 7a 57 6a 62 7b 63 6f 6c 6f 72 3a 72 67 62 28 31 37 39 2c 32 30 2c 31 38 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 22 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63
                                                                                                                                                                                                                                      Data Ascii: fy-content:space-between;justify-content:space-between;left:0;position:absolute;right:0;top:0}.OHzWjb{color:rgb(179,20,18);-webkit-box-flex:1;-webkit-flex:1;flex:1;font-family:\"Google Sans\",Roboto,Arial,sans-serif;font-size:12px;padding:5px;text-align:c


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      107192.168.2.549922172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1581OUTGET /client_204?atyp=i&biw=1280&bih=907&dpr=1&ei=TMVnZbuJIe-u5NoP2sS-oAU&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1394INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 4e 56 36 36 44 71 4d 70 47 6c 49 65 6d 4b 78 70 6f 54 4e 64 59 77 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Strict-Transport-Security: max-age=31536000Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-NV66DqMpGlIemKxpoTNdYw' 'strict-dynamic' 'report-sample' 'unsafe-eva


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      108192.168.2.549925142.251.167.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1053OUTGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=TMVnZbuJIe-u5NoP2sS-oAU.1701299533082&dpr=1&nolsbt=1 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1742INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 31 35 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 31 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 33 36 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKX-Content-Type-Options: nosniffDate: Wed, 29 Nov 2023 23:12:15 GMTExpires: Wed, 29 Nov 2023 23:12:15 GMTCache-Control: private, max-age=3600Content-Type: application/json; charset=UTF-8Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1742INData Raw: 61 66 34 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 63 61 72 64 69 6e 61 6c 20 62 75 72 6b 65 20 70 6f 70 65 20 66 72 61 6e 63 69 73 22 2c 34 36 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 63 61 72 64 69 6e 61 6c 20 62 75 72 6b 65 20 70 6f 70 65 20 66 72 61 6e 63 69 73 22 2c 22 7a 69 22 3a 22 52 61 79 6d 6f 6e 64 20 4c 65 6f 20 42 75 72 6b 65 20 5c 75 32 30 31 34 20 41 6d 65 72 69 63 61 6e 20 70 72 65 6c 61 74 65 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 54 50 31 54 63 77 54 73 72 4e 53 44 46 67 39 4a 4a 4f 54 69 78 4b 79 63 78 4c 7a 46 46 49 4b 69 33 4b 54 6c 55 6f 79 43 39 49 56 55 67 72 53 73 78 4c 7a 69 77 47 41 41 64 5f 44
                                                                                                                                                                                                                                      Data Ascii: af4)]}'[[["cardinal burke pope francis",46,[3,143,357,362,396],{"lm":[],"zf":33,"zh":"cardinal burke pope francis","zi":"Raymond Leo Burke \u2014 American prelate","zl":8,"zp":{"gs_ssp":"eJzj4tTP1TcwTsrNSDFg9JJOTixKycxLzFFIKi3KTlUoyC9IVUgrSsxLziwGAAd_D
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1069INData Raw: 64 67 39 4e 66 65 71 69 45 4e 45 62 78 4c 36 55 62 44 4b 5a 4a 43 67 33 5a 57 41 39 62 47 6c 4d 4d 31 67 55 50 4b 6e 2b 48 4c 66 46 49 65 53 6b 48 37 32 48 33 49 72 48 6f 4b 43 75 53 52 47 5a 67 5a 57 5a 54 6f 44 5a 66 51 62 56 50 45 6b 72 4d 54 33 6d 59 33 4e 72 45 2b 48 6f 4b 44 62 53 6e 75 4b 59 63 51 70 41 2b 57 78 6c 51 73 54 66 66 78 45 37 65 68 57 73 39 55 4d 55 6d 34 79 59 74 6a 6b 79 34 68 37 62 45 6d 33 74 70 2b 71 54 66 54 33 70 2f 45 6e 50 4c 69 41 64 2b 38 5a 78 39 64 66 2f 65 56 49 75 65 56 61 67 4a 37 76 33 49 43 78 47 6d 31 53 67 75 58 37 76 72 74 65 68 35 67 44 71 62 56 36 68 7a 53 41 67 48 54 58 53 73 6d 72 69 64 6a 6b 31 4a 55 42 57 52 6d 58 75 32 68 47 31 67 34 30 2b 6f 32 6f 6b 68 2b 49 6f 36 55 32 75 46 6b 58 44 6d 32 6a 37 6a 58 61
                                                                                                                                                                                                                                      Data Ascii: dg9NfeqiENEbxL6UbDKZJCg3ZWA9bGlMM1gUPKn+HLfFIeSkH72H3IrHoKCuSRGZgZWZToDZfQbVPEkrMT3mY3NrE+HoKDbSnuKYcQpA+WxlQsTffxE7ehWs9UMUm4yYtjky4h7bEm3tp+qTfT3p/EnPLiAd+8Zx9df/eVIueVagJ7v3ICxGm1SguX7vrteh5gDqbV6hzSAgHTXSsmridjk1JUBWRmXu2hG1g40+o2okh+Io6U2uFkXDm2j7jXa
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC210INData Raw: 63 63 0d 0a 6d 63 64 6f 6e 61 6c 64 20 6d 63 6e 75 67 67 65 74 20 62 75 64 64 69 65 73 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 75 6d 64 20 66 6f 6f 74 62 61 6c 6c 20 72 65 65 64 20 72 79 61 6e 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 6d 61 64 65 6c 61 69 6e 65 20 62 72 6f 63 6b 77 61 79 20 77 65 64 64 69 6e 67 20 64 72 65 73 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ccmcdonald mcnugget buddies",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["umd football reed ryan",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["madelaine brockway wedding dres
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC228INData Raw: 64 65 0d 0a 73 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 63 6f 76 69 64 20 76 61 72 69 61 6e 74 20 62 61 20 32 2e 38 36 22 2c 30 2c 5b 33 2c 31 34 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 5d 2c 7b 22 61 67 22 3a 7b 22 61 22 3a 7b 22 38 22 3a 5b 22 54 72 65 6e 64 69 6e 67 20 73 65 61 72 63 68 65 73 22 5d 7d 7d 2c 22 71 22 3a 22 74 54 75 55 73 78 5a 71 2d 56 4a 75 35 44 61 4d 55 5f 41 65 7a 44 6b 6c 5a 6c 77 22 7d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: des",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["covid variant ba 2.86",0,[3,143,357,362,396],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}]],{"ag":{"a":{"8":["Trending searches"]}},"q":"tTuUsxZq-VJu5DaMU_AezDklZlw"}]
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      109192.168.2.549926172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1253OUTGET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://ogs.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC671INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"en
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 07 f2 49 44 41 54 78 01 c5 9a 03 f0 ec ea 12 c4 9f 6d a3 74 6d db 38 36 af 6d db b6 6d 9b 87 d7 b6 6d db 58 6f b0 f8 b3 5f 7e b5 e7 4d 6d e5 26 df e6 78 ab ba b2 15 76 cf f4 cc f7 05 3f 9a 13 bf 20 08 7e 5e a9 54 56 2e 97 cb fb 7a 9e 77 4b 84 97 ab d5 aa 1f 2d eb 60 c6 ff 77 a3 e5 1d 11 8e 8f f6 1b e0 fb fe 1f 7f 34 bf 7f 11 89 e5 22 1c 13 91 7a 36 5a e6 22 92 8a 96 a9 60 3b 40 d0 0c 91 e7 21 86 00 cc 53 e2 51 b4 c7 45 04 ee 8b d0 4c 24 eb 10 60 30 31 9e 10 53 28 14 76 8a c4 fc 76 6e 13 5f 19 e2 ee 48 bb 05 b8 10 9d ff cd 48 c4 66 73 9c 38 29 c6 2a f8 d9 08 cd 71 01 96 11 84 5c 1f ed ff f7 39 42 3e f2 e9 7f 29 3e 23 32 17 05 c4 b3 41 8d cd 16 f9 7a bd
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR00WIDATxmtm86mmmXo_~Mm&xv? ~^TV.zwK-`w4"z6Z"`;@!SQEL$`01S(vvn_HHfs8)*q\9B>)>#2Az
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 40 14 4b e1 73 a2 0b 2c ca 1c db 26 80 25 36 a2 86 20 4f 3d 64 6a af 11 d7 a3 e2 53 84 1f 3b a2 4f c1 e2 79 6c 63 91 4f 8c 7e ab 1e ac db 54 6e be 46 a0 7c d1 59 90 e4 58 8a d8 84 40 be b8 ef 2e 90 07 19 db aa 65 e1 8f 99 bd 4f d1 5a c1 c6 c8 03 c8 b0 8d 7d 28 48 04 93 b1 76 70 0e c6 06 c4 20 12 db 18 79 bc ef 26 ef ae 05 3a 8f ab e3 d0 b7 f3 ab af 0a d9 38 79 eb f5 d5 7b 6e 8f 0d 52 5e 1c 10 b5 3a 2a 1d 71 00 eb dc e4 dd b8 cf fa 3e f3 f9 b4 e8 43 a8 eb e5 a1 0a 8e 5e 50 b9 01 43 db db 25 91 87 3c 84 20 36 e3 18 cf 39 07 82 2c e7 24 30 78 de 4d de 3d cd 60 5c f8 ff 4d 49 2e 91 7c d8 a3 b0 f0 8a fa 1e ff b5 fa 5e fe 83 ea 57 2d 22 88 e7 87 0c 40 04 85 4a fb b3 1e 9e 92 c5 b9 06 ee 4b 98 6d ee 91 1c fd 68 a7 ba d4 78 ef 48 f5 3e f4 63 f5 3e f1 77 21 a2 eb
                                                                                                                                                                                                                                      Data Ascii: @Ks,&%6 O=djS;OylcO~TnF|YX@.eOZ}(Hvp y&:8y{nR^:*q>C^PC%< 69,$0xM=`\MI.|^W-"@JKmhxH>c>w!
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC258INData Raw: 97 e3 b1 62 82 95 36 c3 6b 9d 06 23 2e 0a 9e fa fc 25 1d f8 c4 69 56 ac 88 41 54 1c ac 27 ea b4 5c 88 7f 51 fc 9a 40 50 5f 36 76 64 69 9b 59 45 1c 06 49 47 26 b8 28 db ad c7 d3 2e 11 43 bb a4 63 b5 03 c2 b4 62 26 80 d4 12 fb 67 19 bd e1 80 ef 1d 4f a5 dd 8f da 3b 8b b0 a2 23 92 26 26 05 74 b2 2c 2f 35 d8 c7 6e dc 67 eb 3d 32 9d 29 2a 9c 6e b7 88 b8 98 aa 03 9e 1b d6 eb 5b b3 4d 37 f9 ec 22 86 30 52 b7 47 66 6e 80 73 03 9a 08 81 9b 6d e2 f1 81 8e 88 50 dc 73 5e 84 05 86 a8 3f e1 7a 1f 36 47 b2 c1 45 10 62 17 9e 2d d2 36 35 7e 93 cf 0d e6 c9 77 13 bc 4f e0 23 0d a6 e1 11 72 10 e8 f0 48 d1 f5 d1 c7 7d b4 ed b9 fc 9d 84 db 5a 4c c7 e9 d3 64 26 22 f2 31 a2 28 fc 18 4a 6c 63 a4 c7 8a 44 9b 77 d1 b3 7b fd ff 01 69 0d 0a c8 fa 0f 36 41 00 00 00 00 49 45 4e 44 ae
                                                                                                                                                                                                                                      Data Ascii: b6k#.%iVAT'\Q@P_6vdiYEIG&(.Ccb&gO;#&&t,/5ng=2)*n[M7"0RGfnsmPs^?z6GEb-65~wO#rH}ZLd&"1(JlcDw{i6AIEND


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      110192.168.2.549927172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:14 UTC1666OUTGET /gen_204?use_corp=on&atyp=i&zx=1701299533914&ogsr=1&ei=TMVnZZDNIvmxiLMPhcy42Ao&ct=7&cad=i&id=19037050&loc=webhp&prid=538&ogd=com&ogprm=up&ap=1&vis=1 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1395INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 31 65 37 73 48 30 34 55 55 56 51 4d 44 4a 74 32 57 35 6c 7a 6a 41 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentCross-Origin-Resource-Policy: cross-originContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1e7sH04UUVQMDJt2W5lzjA' 'strict-dynamic' 'report-sample' 'unsafe-eval


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      111192.168.2.549928142.251.167.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1240OUTGET /xjs/_/js/md=1/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC818INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 67 77 73 2d 74 65 61 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-Encoding, OriginContent-Type: text/javascript; charset=UTF-8Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-teamCross-Origin-R
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC434INData Raw: 7b 22 6d 6f 64 75 6c 65 47 72 61 70 68 22 3a 22 71 75 61 6e 74 75 6d 2f 74 37 78 67 49 65 2f 77 73 39 54 6c 63 2f 63 45 74 39 30 62 2f 71 64 64 67 4b 65 2f 79 78 54 63 68 66 2f 73 79 36 73 2f 73 79 36 74 2f 73 79 36 75 3a 36 2c 37 2f 73 79 36 76 2f 78 51 74 5a 62 3a 35 2c 38 2c 39 2f 73 79 36 77 2f 52 39 59 48 4a 63 3a 38 2c 62 2f 4b 55 4d 37 5a 2f 77 72 7a 45 58 62 2f 54 78 43 4a 66 64 2f 57 56 44 79 4b 65 2f 73 79 36 78 2f 56 6a 39 68 70 64 3a 67 2c 68 2f 74 61 66 50 72 66 2f 64 74 6c 30 68 64 2f 6c 4c 51 57 46 65 2f 49 6c 31 4d 34 62 2f 65 48 44 66 6c 2f 46 4f 4e 45 64 66 3a 6b 2f 4a 69 56 4c 6a 64 3a 6b 2f 46 41 55 64 57 3a 6b 2f 64 4d 5a 6b 33 65 3a 6e 2f 6f 66 6a 56 6b 62 2f 71 61 53 33 67 64 2f 54 39 79 35 44 64 2f 79 69 4c 67 36 65 2f 51 37 42 61
                                                                                                                                                                                                                                      Data Ascii: {"moduleGraph":"quantum/t7xgIe/ws9Tlc/cEt90b/qddgKe/yxTchf/sy6s/sy6t/sy6u:6,7/sy6v/xQtZb:5,8,9/sy6w/R9YHJc:8,b/KUM7Z/wrzEXb/TxCJfd/WVDyKe/sy6x/Vj9hpd:g,h/tafPrf/dtl0hd/lLQWFe/Il1M4b/eHDfl/FONEdf:k/JiVLjd:k/FAUdW:k/dMZk3e:n/ofjVkb/qaS3gd/T9y5Dd/yiLg6e/Q7Ba
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 79 37 61 2f 73 79 37 39 3a 31 69 2c 31 6b 2f 73 79 37 63 2f 73 79 37 62 3a 31 6c 2c 31 6d 2f 73 79 37 64 2f 4e 77 48 30 48 3a 31 6a 2c 31 6e 2f 73 79 37 65 3a 31 67 2f 73 79 37 66 2f 67 79 63 68 67 3a 31 68 2c 31 70 2c 31 71 2c 31 72 2f 55 6c 6d 6d 72 64 3a 31 73 2f 72 4a 6d 4a 72 63 3a 31 61 2c 31 65 2f 47 48 41 65 41 63 2f 57 74 36 76 6a 66 3a 31 65 2f 6c 73 6a 56 6d 63 3a 31 64 2f 49 5a 54 36 33 2f 56 67 64 36 68 62 2f 73 79 37 68 2f 73 79 37 69 2f 73 79 37 6a 3a 32 30 2c 32 31 2f 59 4e 6a 47 44 64 3a 32 32 2f 69 46 51 79 4b 66 2f 73 79 37 6c 2f 73 79 37 6d 3a 32 35 2f 73 79 37 6b 3a 31 79 2c 32 32 2c 32 36 2f 50 72 50 59 52 64 3a 32 33 2c 32 37 2f 73 79 37 6e 2f 76 66 75 4e 4a 66 3a 32 39 2f 73 79 37 6f 2f 68 63 36 55 62 64 3a 32 34 2c 32 38 2c 32 61
                                                                                                                                                                                                                                      Data Ascii: y7a/sy79:1i,1k/sy7c/sy7b:1l,1m/sy7d/NwH0H:1j,1n/sy7e:1g/sy7f/gychg:1h,1p,1q,1r/Ulmmrd:1s/rJmJrc:1a,1e/GHAeAc/Wt6vjf:1e/lsjVmc:1d/IZT63/Vgd6hb/sy7h/sy7i/sy7j:20,21/YNjGDd:22/iFQyKf/sy7l/sy7m:25/sy7k:1y,22,26/PrPYRd:23,27/sy7n/vfuNJf:29/sy7o/hc6Ubd:24,28,2a
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 2f 73 79 38 79 2f 65 35 71 46 4c 63 3a 35 32 2c 35 35 2f 64 49 6f 53 42 62 2f 73 79 38 7a 2f 53 70 73 66 53 62 3a 32 63 2c 35 38 2f 5a 67 47 67 39 62 2f 73 79 39 33 2f 73 79 39 61 2f 73 79 39 62 2f 73 79 39 35 2f 73 79 39 30 3a 35 62 2c 35 63 2c 35 64 2c 35 65 2f 73 79 39 34 2f 73 79 39 38 2f 73 79 39 31 3a 35 63 2c 35 64 2c 35 67 2c 35 68 2f 73 79 39 39 2f 73 79 39 36 2f 73 79 39 63 2f 73 79 39 64 2f 73 79 39 65 2f 73 79 39 32 3a 35 66 2c 35 69 2c 35 6a 2c 35 6b 2c 35 6c 2c 35 6d 2c 35 6e 2f 73 79 39 37 3a 35 65 2c 35 68 2c 35 6b 2f 73 79 39 66 3a 35 65 2c 35 6c 2f 73 79 39 67 3a 35 68 2c 35 6e 2f 73 79 39 68 2f 73 79 39 6a 2f 73 79 39 6b 2f 73 79 39 6c 3a 35 75 2f 73 79 39 6d 3a 35 74 2c 35 76 2f 73 79 39 69 3a 35 73 2c 35 77 2f 73 79 39 6f 2f 73 79 39
                                                                                                                                                                                                                                      Data Ascii: /sy8y/e5qFLc:52,55/dIoSBb/sy8z/SpsfSb:2c,58/ZgGg9b/sy93/sy9a/sy9b/sy95/sy90:5b,5c,5d,5e/sy94/sy98/sy91:5c,5d,5g,5h/sy99/sy96/sy9c/sy9d/sy9e/sy92:5f,5i,5j,5k,5l,5m,5n/sy97:5e,5h,5k/sy9f:5e,5l/sy9g:5h,5n/sy9h/sy9j/sy9k/sy9l:5u/sy9m:5t,5v/sy9i:5s,5w/sy9o/sy9
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 38 61 2f 73 79 63 6a 3a 32 30 2c 37 70 2c 38 63 2c 38 64 2c 38 68 2c 38 69 2c 38 6f 2f 73 79 63 75 3a 38 61 2f 73 79 63 6b 3a 37 65 2c 38 63 2c 38 71 2f 73 79 63 36 3a 37 6d 2c 37 79 2f 73 79 63 76 3a 38 61 2f 73 79 63 6c 3a 32 30 2c 37 7a 2c 38 63 2c 38 64 2c 38 73 2c 38 74 2f 73 79 63 77 3a 38 61 2f 73 79 63 6d 3a 32 30 2c 37 7a 2c 38 63 2c 38 64 2c 38 73 2c 38 76 2f 73 79 63 78 3a 38 61 2f 73 79 63 79 3a 35 73 2c 36 30 2f 73 79 63 37 3a 32 30 2c 37 6f 2c 37 7a 2c 38 63 2c 38 64 2c 38 78 2c 38 79 2f 73 79 63 38 3a 37 79 2f 73 79 63 7a 3a 38 61 2f 73 79 63 39 3a 32 30 2c 37 6f 2c 37 7a 2c 38 63 2c 38 64 2c 39 30 2c 39 31 2f 73 79 64 30 3a 38 61 2f 73 79 63 6e 3a 32 30 2c 37 7a 2c 38 39 2c 38 63 2c 38 64 2c 39 33 2f 73 79 64 31 3a 38 61 2f 73 79 64 32 2f
                                                                                                                                                                                                                                      Data Ascii: 8a/sycj:20,7p,8c,8d,8h,8i,8o/sycu:8a/syck:7e,8c,8q/syc6:7m,7y/sycv:8a/sycl:20,7z,8c,8d,8s,8t/sycw:8a/sycm:20,7z,8c,8d,8s,8v/sycx:8a/sycy:5s,60/syc7:20,7o,7z,8c,8d,8x,8y/syc8:7y/sycz:8a/syc9:20,7o,7z,8c,8d,90,91/syd0:8a/sycn:20,7z,89,8c,8d,93/syd1:8a/syd2/
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 76 65 3a 62 69 2c 62 6b 2f 73 54 73 44 4d 63 2f 76 31 64 61 4d 2f 4c 4b 34 50 79 65 2f 73 79 65 64 2f 61 4c 55 66 50 3a 62 77 2f 77 51 6c 59 76 65 2f 61 52 6a 75 78 62 2f 73 79 65 65 3a 38 34 2f 73 79 65 66 2f 75 78 4d 70 55 3a 31 72 2c 63 30 2c 63 31 2f 43 6f 67 46 37 64 2f 73 79 65 67 3a 35 66 2c 35 6a 2c 35 71 2c 36 74 2f 73 79 65 68 3a 35 69 2c 35 6d 2c 35 72 2c 36 74 2f 73 79 65 69 3a 35 78 2f 73 79 65 6a 3a 63 36 2f 73 79 65 6b 3a 37 30 2c 63 37 2f 73 79 65 6c 3a 36 67 2f 73 79 65 6d 3a 37 6f 2f 73 79 66 36 2f 73 79 65 6e 3a 63 62 2f 73 79 65 6f 3a 31 6e 2f 73 79 65 71 2f 73 79 65 72 2f 73 79 65 70 3a 63 65 2c 63 66 2f 73 79 65 73 2f 73 79 65 74 3a 63 64 2c 63 67 2c 63 68 2f 73 79 65 75 2f 73 79 65 76 3a 37 6a 2c 37 78 2c 63 6a 2f 73 79 65 77 3a 63
                                                                                                                                                                                                                                      Data Ascii: ve:bi,bk/sTsDMc/v1daM/LK4Pye/syed/aLUfP:bw/wQlYve/aRjuxb/syee:84/syef/uxMpU:1r,c0,c1/CogF7d/syeg:5f,5j,5q,6t/syeh:5i,5m,5r,6t/syei:5x/syej:c6/syek:70,c7/syel:6g/syem:7o/syf6/syen:cb/syeo:1n/syeq/syer/syep:ce,cf/syes/syet:cd,cg,ch/syeu/syev:7j,7x,cj/syew:c
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 46 58 55 64 77 3a 66 6d 2f 73 79 67 74 3a 64 68 2f 45 52 77 56 62 3a 66 6f 2f 73 79 67 75 3a 64 68 2f 65 54 76 35 39 65 3a 66 71 2f 73 79 67 76 3a 64 68 2f 67 70 4e 33 34 63 3a 66 73 2f 73 79 67 77 3a 64 68 2f 67 69 79 75 65 63 3a 66 75 2f 73 79 67 78 3a 64 68 2f 41 33 65 57 44 62 3a 66 77 2f 73 79 67 79 3a 64 68 2f 61 67 76 55 59 64 3a 66 79 2f 73 79 67 7a 3a 64 68 2f 6a 56 71 44 37 3a 67 30 2f 73 79 68 30 3a 64 68 2f 4e 6d 52 39 6a 64 3a 67 32 2f 73 79 68 31 3a 64 68 2f 47 52 4a 33 32 63 3a 67 34 2f 73 79 68 32 3a 64 68 2f 71 6e 67 4a 42 66 3a 67 36 2f 73 79 68 33 3a 64 68 2f 55 33 4f 76 63 63 3a 67 38 2f 73 79 68 34 3a 64 68 2f 79 66 48 32 42 64 3a 67 61 2f 73 79 68 35 3a 64 68 2f 42 31 37 79 53 65 3a 67 63 2f 73 79 68 36 3a 64 68 2f 63 4b 56 32 32 63
                                                                                                                                                                                                                                      Data Ascii: FXUdw:fm/sygt:dh/ERwVb:fo/sygu:dh/eTv59e:fq/sygv:dh/gpN34c:fs/sygw:dh/giyuec:fu/sygx:dh/A3eWDb:fw/sygy:dh/agvUYd:fy/sygz:dh/jVqD7:g0/syh0:dh/NmR9jd:g2/syh1:dh/GRJ32c:g4/syh2:dh/qngJBf:g6/syh3:dh/U3Ovcc:g8/syh4:dh/yfH2Bd:ga/syh5:dh/B17ySe:gc/syh6:dh/cKV22c
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 79 69 76 3a 6a 66 2c 6a 67 2c 6a 68 2f 73 79 69 78 3a 6a 66 2c 6a 67 2c 6a 68 2f 51 7a 72 61 5a 62 2f 49 39 4a 49 6a 63 2f 6e 7a 75 34 55 64 2f 67 47 59 7a 67 2f 6d 36 62 32 50 65 3a 6a 69 2c 6a 6a 2c 6a 6b 2c 6a 6c 2c 6a 6d 2c 6a 6e 2c 6a 6f 2f 73 79 6a 30 2f 73 79 6a 31 3a 64 6b 2c 6a 71 2f 6f 58 52 44 7a 63 3a 6a 72 2f 50 45 37 32 38 62 3a 6a 72 2f 73 79 6a 32 3a 64 6b 2c 66 30 2c 68 32 2c 6a 68 2c 6a 71 2f 6e 73 4a 78 6a 63 3a 6a 75 2f 73 79 6a 33 2f 73 79 6a 34 3a 64 6b 2c 65 34 2c 66 67 2c 67 73 2c 67 77 2c 68 30 2c 68 69 2c 68 6b 2c 6a 77 2f 73 79 6a 35 3a 64 68 2f 6f 4f 54 69 46 63 3a 6a 78 2c 6a 79 2f 73 79 6a 36 2f 73 79 6a 61 3a 64 68 2f 73 79 6a 63 3a 64 68 2f 73 79 6a 65 2f 73 79 6a 66 3a 64 72 2c 69 68 2c 6a 34 2c 6a 71 2c 6b 30 2c 6b 33 2f
                                                                                                                                                                                                                                      Data Ascii: yiv:jf,jg,jh/syix:jf,jg,jh/QzraZb/I9JIjc/nzu4Ud/gGYzg/m6b2Pe:ji,jj,jk,jl,jm,jn,jo/syj0/syj1:dk,jq/oXRDzc:jr/PE728b:jr/syj2:dk,f0,h2,jh,jq/nsJxjc:ju/syj3/syj4:dk,e4,fg,gs,gw,h0,hi,hk,jw/syj5:dh/oOTiFc:jx,jy/syj6/syja:dh/syjc:dh/syje/syjf:dr,ih,j4,jq,k0,k3/
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 6a 67 2c 6d 68 2f 56 47 38 34 64 65 3a 6d 77 2f 73 79 6b 74 3a 6a 67 2c 6d 68 2f 43 66 4f 38 30 62 3a 6d 79 2f 73 79 6b 75 3a 6a 67 2c 6d 68 2f 51 34 6a 4e 63 3a 6e 30 2f 44 4c 56 57 78 3a 6d 6b 2f 73 79 6b 76 2f 73 79 6b 77 3a 64 6b 2c 6e 33 2f 76 68 73 66 73 65 3a 6e 34 2f 62 49 4d 4d 6f 66 2f 78 4e 53 6e 79 3a 6e 36 2f 73 79 6b 79 2f 73 79 6b 7a 3a 64 6b 2c 6a 68 2c 6a 71 2c 6e 38 2f 73 79 6c 30 3a 64 6b 2c 6a 71 2f 79 43 68 67 74 62 3a 6e 39 2c 6e 61 2f 73 79 6c 31 3a 64 72 2c 69 68 2c 6a 71 2f 72 4c 32 41 52 3a 6e 63 2f 73 79 6c 32 3a 64 6a 2f 56 39 57 31 61 64 3a 6e 65 2f 73 79 6c 33 3a 64 6a 2f 59 30 64 70 46 63 3a 6e 67 2f 41 4f 54 6b 75 63 3a 6b 6e 2f 73 79 6c 34 3a 64 6a 2f 58 4f 65 68 4f 63 3a 6e 6a 2f 73 79 6c 35 3a 64 6a 2f 64 41 6e 65 6b 64
                                                                                                                                                                                                                                      Data Ascii: jg,mh/VG84de:mw/sykt:jg,mh/CfO80b:my/syku:jg,mh/Q4jNc:n0/DLVWx:mk/sykv/sykw:dk,n3/vhsfse:n4/bIMMof/xNSny:n6/syky/sykz:dk,jh,jq,n8/syl0:dk,jq/yChgtb:n9,na/syl1:dr,ih,jq/rL2AR:nc/syl2:dj/V9W1ad:ne/syl3:dj/Y0dpFc:ng/AOTkuc:kn/syl4:dj/XOehOc:nj/syl5:dj/dAnekd
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 66 2c 71 67 2f 73 79 6d 6c 2f 49 6a 53 79 5a 3a 32 62 2c 71 69 2f 73 79 6d 6d 3a 71 69 2f 7a 52 56 50 65 64 3a 34 74 2c 71 66 2c 71 6a 2c 71 6b 2f 73 79 6d 6e 2f 73 79 6d 6f 3a 71 6d 2f 73 79 6d 70 3a 71 67 2f 54 4f 54 7a 62 62 3a 71 68 2c 71 6e 2c 71 6f 2f 73 79 6d 71 2f 73 79 6d 72 3a 61 65 2c 61 68 2c 71 71 2f 4d 6b 48 79 47 64 3a 61 67 2c 71 72 2f 73 79 6d 73 2f 6b 62 41 6d 39 64 3a 71 74 2f 73 79 6d 74 2f 41 4e 79 6e 31 3a 71 76 2f 55 46 5a 68 42 63 2f 73 79 6d 76 2f 55 34 4d 7a 4b 63 3a 61 67 2c 71 77 2c 71 78 2c 71 79 2f 67 38 6e 6b 78 2f 73 79 6d 77 3a 71 35 2f 73 79 6d 78 2f 73 79 6d 79 2f 73 79 6d 7a 2f 73 79 6e 30 2f 73 79 6e 31 2f 73 79 6e 32 2f 73 79 6e 33 2f 44 50 72 65 45 3a 34 74 2c 71 71 2c 71 75 2c 72 30 2c 72 31 2c 72 32 2c 72 33 2c 72
                                                                                                                                                                                                                                      Data Ascii: f,qg/syml/IjSyZ:2b,qi/symm:qi/zRVPed:4t,qf,qj,qk/symn/symo:qm/symp:qg/TOTzbb:qh,qn,qo/symq/symr:ae,ah,qq/MkHyGd:ag,qr/syms/kbAm9d:qt/symt/ANyn1:qv/UFZhBc/symv/U4MzKc:ag,qw,qx,qy/g8nkx/symw:q5/symx/symy/symz/syn0/syn1/syn2/syn3/DPreE:4t,qq,qu,r0,r1,r2,r3,r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      112192.168.2.549929142.251.167.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC990OUTGET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC671INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesContent-Type: image/pngCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"en
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 07 f2 49 44 41 54 78 01 c5 9a 03 f0 ec ea 12 c4 9f 6d a3 74 6d db 38 36 af 6d db b6 6d 9b 87 d7 b6 6d db 58 6f b0 f8 b3 5f 7e b5 e7 4d 6d e5 26 df e6 78 ab ba b2 15 76 cf f4 cc f7 05 3f 9a 13 bf 20 08 7e 5e a9 54 56 2e 97 cb fb 7a 9e 77 4b 84 97 ab d5 aa 1f 2d eb 60 c6 ff 77 a3 e5 1d 11 8e 8f f6 1b e0 fb fe 1f 7f 34 bf 7f 11 89 e5 22 1c 13 91 7a 36 5a e6 22 92 8a 96 a9 60 3b 40 d0 0c 91 e7 21 86 00 cc 53 e2 51 b4 c7 45 04 ee 8b d0 4c 24 eb 10 60 30 31 9e 10 53 28 14 76 8a c4 fc 76 6e 13 5f 19 e2 ee 48 bb 05 b8 10 9d ff cd 48 c4 66 73 9c 38 29 c6 2a f8 d9 08 cd 71 01 96 11 84 5c 1f ed ff f7 39 42 3e f2 e9 7f 29 3e 23 32 17 05 c4 b3 41 8d cd 16 f9 7a bd
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR00WIDATxmtm86mmmXo_~Mm&xv? ~^TV.zwK-`w4"z6Z"`;@!SQEL$`01S(vvn_HHfs8)*q\9B>)>#2Az
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 40 14 4b e1 73 a2 0b 2c ca 1c db 26 80 25 36 a2 86 20 4f 3d 64 6a af 11 d7 a3 e2 53 84 1f 3b a2 4f c1 e2 79 6c 63 91 4f 8c 7e ab 1e ac db 54 6e be 46 a0 7c d1 59 90 e4 58 8a d8 84 40 be b8 ef 2e 90 07 19 db aa 65 e1 8f 99 bd 4f d1 5a c1 c6 c8 03 c8 b0 8d 7d 28 48 04 93 b1 76 70 0e c6 06 c4 20 12 db 18 79 bc ef 26 ef ae 05 3a 8f ab e3 d0 b7 f3 ab af 0a d9 38 79 eb f5 d5 7b 6e 8f 0d 52 5e 1c 10 b5 3a 2a 1d 71 00 eb dc e4 dd b8 cf fa 3e f3 f9 b4 e8 43 a8 eb e5 a1 0a 8e 5e 50 b9 01 43 db db 25 91 87 3c 84 20 36 e3 18 cf 39 07 82 2c e7 24 30 78 de 4d de 3d cd 60 5c f8 ff 4d 49 2e 91 7c d8 a3 b0 f0 8a fa 1e ff b5 fa 5e fe 83 ea 57 2d 22 88 e7 87 0c 40 04 85 4a fb b3 1e 9e 92 c5 b9 06 ee 4b 98 6d ee 91 1c fd 68 a7 ba d4 78 ef 48 f5 3e f4 63 f5 3e f1 77 21 a2 eb
                                                                                                                                                                                                                                      Data Ascii: @Ks,&%6 O=djS;OylcO~TnF|YX@.eOZ}(Hvp y&:8y{nR^:*q>C^PC%< 69,$0xM=`\MI.|^W-"@JKmhxH>c>w!
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC258INData Raw: 97 e3 b1 62 82 95 36 c3 6b 9d 06 23 2e 0a 9e fa fc 25 1d f8 c4 69 56 ac 88 41 54 1c ac 27 ea b4 5c 88 7f 51 fc 9a 40 50 5f 36 76 64 69 9b 59 45 1c 06 49 47 26 b8 28 db ad c7 d3 2e 11 43 bb a4 63 b5 03 c2 b4 62 26 80 d4 12 fb 67 19 bd e1 80 ef 1d 4f a5 dd 8f da 3b 8b b0 a2 23 92 26 26 05 74 b2 2c 2f 35 d8 c7 6e dc 67 eb 3d 32 9d 29 2a 9c 6e b7 88 b8 98 aa 03 9e 1b d6 eb 5b b3 4d 37 f9 ec 22 86 30 52 b7 47 66 6e 80 73 03 9a 08 81 9b 6d e2 f1 81 8e 88 50 dc 73 5e 84 05 86 a8 3f e1 7a 1f 36 47 b2 c1 45 10 62 17 9e 2d d2 36 35 7e 93 cf 0d e6 c9 77 13 bc 4f e0 23 0d a6 e1 11 72 10 e8 f0 48 d1 f5 d1 c7 7d b4 ed b9 fc 9d 84 db 5a 4c c7 e9 d3 64 26 22 f2 31 a2 28 fc 18 4a 6c 63 a4 c7 8a 44 9b 77 d1 b3 7b fd ff 01 69 0d 0a c8 fa 0f 36 41 00 00 00 00 49 45 4e 44 ae
                                                                                                                                                                                                                                      Data Ascii: b6k#.%iVAT'\Q@P_6vdiYEIG&(.Ccb&gO;#&&t,/5ng=2)*n[M7"0RGfnsmPs^?z6GEb-65~wO#rH}ZLd&"1(JlcDw{i6AIEND


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      113192.168.2.549930172.253.115.1004436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1307OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 2390
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC2390OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 30 31 32 39 39 35 33 33 31 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1701299533105",null,null,null,
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://www.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Wed, 29 N
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      114192.168.2.549931172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1894OUTGET /xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=0/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/m=sy7c,syrg,syri,syrj,WlNQGd,syxf,syxh,nabPbb,symx,symy,symz,syn0,syn1,syn3,DPreE,syl0,syrf,syrh,CnSW2d,syxg,fXO0xe?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 67 77 73 2d 74 65 61 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-Encoding, OriginContent-Type: text/javascript; charset=UTF-8Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-teamCross-Origin-R
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC435INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 2e 45 70 50 59 4c 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 59 70 63 44 6e 66 2e 48 47 31 64 76 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 48 47 31 64 76 64 3e 2a 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 57 74 56 35 6e 64 20 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 2e 5a 74 30 61 35 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 47 5a 6e 51 71 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 45 70 50 59
                                                                                                                                                                                                                                      Data Ascii: _F_installCss(".EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPY
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6d 61 74 65 72 69 61 6c 2f 73 79 73 74 65 6d 2f 31 78 2f 64 6f 6e 65 5f 62 6c 61 63 6b 5f 31 36 64 70 2e 70 6e 67 29 7d 2e 47 5a 6e 51 71 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 63 65 6e 74 65 72 7d 2e 47 5a 6e 51 71 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67
                                                                                                                                                                                                                                      Data Ascii: .CB8nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}.GZnQqe.CB8nDe{background:no-repeat left center}.GZnQqe.CB8nDe{background-image:url(https://ssl.g
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 79 7b 0a 5f 2e 78 28 22 57 6c 4e 51 47 64 22 29 3b 0a 76 61 72 20 55 4b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 3d 61 3b 74 68 69 73 2e 57 69 64 3d 62 3b 74 68 69 73 2e 59 46 3d 63 7d 2c 6d 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4f 61 29 3b 74 68 69 73 2e 45 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4b 61 3d 5b 5d 3b 74 68 69 73 2e 6f 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 70 72 65 66 69 78 3d 22 22 3b 74 68 69 73 2e 43 6a 61 3d 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 63 64 28 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 43 6a 61 29 2c 5f 2e 63 64 28 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 62 6a 64 29 2c 5f 2e 63 64 28 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 79 46 63
                                                                                                                                                                                                                                      Data Ascii: y{_.x("WlNQGd");var UKb=function(a,b,c){this.trigger=a;this.Wid=b;this.YF=c},mx=function(a){_.A.call(this,a.Oa);this.Ea=null;this.Ka=[];this.oa=null;this.prefix="";this.Cja=[].concat(_.cd(a.controllers.Cja),_.cd(a.controllers.bjd),_.cd(a.controllers.yFc
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 74 68 69 73 2e 4b 61 2e 70 6f 70 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 63 61 73 65 20 37 3a 63 61 73 65 20 36 3a 63 61 73 65 20 34 3a 63 61 73 65 20 35 3a 63 61 73 65 20 31 30 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 62 2e 67 65 74 54 79 70 65 28 29 7d 62 2e 54 71 28 21 31 29 7d 58 4b 62 28 74 68 69 73 2c 6e 75 6c 6c 29 7d 3b 76 61 72 20 57 4b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 45 61 26 26 28 61 2e 6b 61 28 61 2e 45 61 29 2e 54 71 28 21 31 29 2c 61 2e 45 61 3d 6e 75 6c 6c 29 7d 3b 6d 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 43 6a 61 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                      Data Ascii: s);break;case 3:this.Ka.pop();break;case 1:case 7:case 6:case 4:case 5:case 10:break;default:b.getType()}b.Tq(!1)}XKb(this,null)};var WKb=function(a){a.Ea&&(a.ka(a.Ea).Tq(!1),a.Ea=null)};mx.prototype.ka=function(a){return this.Cja.find(function(b){return
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 62 2e 67 65 74 54 79 70 65 28 29 26 26 31 30 21 3d 3d 62 2e 67 65 74 54 79 70 65 28 29 29 72 65 74 75 72 6e 20 61 3b 62 3d 28 6e 65 77 20 5f 2e 6a 67 28 5b 61 5d 29 29 2e 66 69 6e 64 28 22 2a 22 29 2e 74 6f 41 72 72 61 79 28 29 3b 72 65 74 75 72 6e 28 61 3d 5b 61 5d 2e 63 6f 6e 63 61 74 28 62 29 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 65 28 63 29 26 26 5f 2e 68 6d 2e 59 67 28 63 29 26 26 28 22 6d 65 6e 75 69 74 65 6d 22 3d 3d 3d 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 26 26 63 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7c 7c 5f 2e 43 6c 28 63 29 29 7d 29 29 3f 61 3a 6e 75 6c 6c 7d 3b 5f 2e 6d 2e 67 65 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 21
                                                                                                                                                                                                                                      Data Ascii: b.getType()&&10!==b.getType())return a;b=(new _.jg([a])).find("*").toArray();return(a=[a].concat(b).find(function(c){return _.me(c)&&_.hm.Yg(c)&&("menuitem"===c.getAttribute("role")&&c.hasAttribute("tabindex")||_.Cl(c))}))?a:null};_.m.gea=function(a){a&&!
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 79 7c 7c 62 2e 6d 65 74 61 4b 65 79 7c 7c 62 2e 73 68 69 66 74 4b 65 79 7c 7c 62 2e 61 6c 74 4b 65 79 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3d 62 2e 77 68 69 63 68 7c 7c 62 2e 6b 65 79 43 6f 64 65 2c 64 3d 21 31 3b 69 66 28 32 37 3d 3d 3d 63 29 72 65 74 75 72 6e 21 30 3b 69 66 28 34 30 3d 3d 3d 63 7c 7c 33 38 3d 3d 3d 63 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 61 2c 66 3d 74 68 69 73 2e 74 61 28 29 3b 65 3d 33 38 3d 3d 3d 63 3f 65 3d 3d 3d 66 5b 30 5d 3a 65 3d 3d 3d 66 2e 70 6f 70 28 29 3b 69 66 28 21 74 68 69 73 2e 50 61 7c 7c 21 65 29 7b 63 3d 34 30 3d 3d 3d 63 3b 65 3d 62 4c 62 28 74 68 69 73 2c 63 29 3b 76 61 72 20 67 3b 63 3d 6e 75 6c 6c 21 3d 28 67 3d 63 3f 65 2e 73 68 69 66 74 28 29 3a 65 2e 70 6f 70 28 29 29 3f 67 3a 6e 75 6c 6c 3b 58 4b
                                                                                                                                                                                                                                      Data Ascii: y||b.metaKey||b.shiftKey||b.altKey)return!1;var c=b.which||b.keyCode,d=!1;if(27===c)return!0;if(40===c||38===c){var e=this.oa,f=this.ta();e=38===c?e===f[0]:e===f.pop();if(!this.Pa||!e){c=40===c;e=bLb(this,c);var g;c=null!=(g=c?e.shift():e.pop())?g:null;XK
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 6e 75 29 3b 69 66 28 63 2e 68 65 69 67 68 74 3c 74 68 69 73 2e 6d 65 6e 75 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 6d 65 6e 75 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 2c 65 3d 5f 2e 68 6d 2e 67 65 74 53 69 7a 65 28 61 29 3b 64 3d 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 2d 64 3b 76 61 72 20 66 3d 65 2e 68 65 69 67 68 74 2f 32 3b 64 3c 66 3f 74 68 69 73 2e 6d 65 6e 75 2e 73 63 72 6f 6c 6c 54 6f 70 2b 3d 64 2d 66 3a 64 2b 65 2e 68 65 69 67 68 74 3e 63 2e 68 65 69 67 68 74 2d 66 26 26 28 74 68 69 73 2e 6d 65 6e 75 2e 73 63 72 6f 6c 6c 54 6f 70 2b 3d 64 2b 65 2e 68 65 69 67 68 74 2d 63 2e 68 65 69 67 68 74 2b 66 29 3b 62 26 26 28 74
                                                                                                                                                                                                                                      Data Ascii: nu);if(c.height<this.menu.scrollHeight){var d=this.menu.getBoundingClientRect().top,e=_.hm.getSize(a);d=a.getBoundingClientRect().top-d;var f=e.height/2;d<f?this.menu.scrollTop+=d-f:d+e.height>c.height-f&&(this.menu.scrollTop+=d+e.height-c.height+f);b&&(t
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 44 61 63 3d 5f 2e 55 6e 28 22 77 33 55 6b 72 66 22 29 3b 5f 2e 45 61 63 3d 5f 2e 55 6e 28 22 67 58 66 4f 71 62 22 29 3b 5f 2e 46 61 63 3d 5f 2e 55 6e 28 22 6e 31 49 71 33 22 29 3b 5f 2e 47 61 63 3d 5f 2e 55 6e 28 22 78 36 42 43 66 62 22 29 3b 5f 2e 48 61 63 3d 5f 2e 55 6e 28 22 42 56 66 6a 68 66 22 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 4c 61 63 3d 5f 2e 76 64 28 22 6e 61 62 50 62 62 22 2c 5b 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 6e 61 62 50 62 62 22 29 3b 0a 76 61 72 20 4d 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                                      Data Ascii: pException(e)}try{_.Dac=_.Un("w3Ukrf");_.Eac=_.Un("gXfOqb");_.Fac=_.Un("n1Iq3");_.Gac=_.Un("x6BCfb");_.Hac=_.Un("BVfjhf");}catch(e){_._DumpException(e)}try{_.Lac=_.vd("nabPbb",[]);}catch(e){_._DumpException(e)}try{_.x("nabPbb");var Mac=function(a
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1252INData Raw: 76 61 72 20 68 3d 67 2e 50 6a 28 29 3b 69 66 28 67 2e 69 73 45 6e 61 62 6c 65 64 28 29 26 26 5f 2e 68 6d 2e 59 67 28 68 29 29 7b 65 2e 67 65 61 28 68 29 3b 65 2e 4e 61 28 68 29 3b 62 72 65 61 6b 7d 7d 62 2e 6e 6f 74 69 66 79 28 5f 2e 44 61 63 29 7d 7d 29 7d 3b 0a 4d 61 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 66 64 28 22 73 65 61 72 63 68 66 6f 72 6d 22 29 2c 63 3d 74 68 69 73 2e 70 6f 70 75 70 2e 67 65 74 50 6f 70 75 70 28 29 3b 62 26 26 62 2e 63 6f 6e 74 61 69 6e 73 28 61 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 2e 65 6c 28 29 29 3f 28 5f 2e 68 6d 2e 73 65 74 53 74 79 6c 65 28 62 2c 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c 5f 2e 68 6d 2e 73 65 74 53 74 79 6c 65 28 63 2c 22 70 6f 73 69 74
                                                                                                                                                                                                                                      Data Ascii: var h=g.Pj();if(g.isEnabled()&&_.hm.Yg(h)){e.gea(h);e.Na(h);break}}b.notify(_.Dac)}})};Mac.prototype.ta=function(a){var b=_.fd("searchform"),c=this.popup.getPopup();b&&b.contains(a.targetElement.el())?(_.hm.setStyle(b,"z-index",""),_.hm.setStyle(c,"posit


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      115192.168.2.549936172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1483OUTGET /client_204?cs=1&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1768INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 64 6f 68 7a 6b 42 69 6c 44 72 4c 54 65 35 36 31 6b 39 4d 4c 79 77 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Strict-Transport-Security: max-age=31536000Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dohzkBilDrLTe561k9MLyw' 'strict-dynamic' 'report-sample' 'unsafe-eva


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      116192.168.2.549933172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1881OUTGET /async/hpba?vet=10ahUKEwi736zSquqCAxVvF1kFHVqiD1QQj-0KCBs..i&ei=TMVnZbuJIe-u5NoP2sS-oAU&opi=89978449&yv=3&cs=0&async=_ck:xjs.hd.8VN14R_oAUs.L.W.O,_k:xjs.hd.en.OOEUMmsIAKU.O,_am:AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI,_csss:ACT90oFEZrwxk7treqXrS0P9I3OiCOcvJQ,_fmt:prog,_id:a3JU5b HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1637INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 56 65 72 73 69 6f 6e 3a 20 35 38 35 39 30 30 32 39 33 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 66 2e 74 78 74 22 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKVersion: 585900293X-Content-Type-Options: nosniffContent-Type: text/plain; charset=UTF-8Content-Disposition: attachment; filename="f.txt"Strict-Transport-Security: max-age=31536000Cross-Origin-Opener-Policy: same-origin-allow-po
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC50INData Raw: 32 63 0d 0a 29 5d 7d 27 0a 32 34 3b 5b 22 54 38 56 6e 5a 64 69 42 4b 4d 6d 6b 35 4e 6f 50 38 4c 57 30 36 41 59 22 2c 22 31 39 30 38 22 2c 31 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2c)]}'24;["T8VnZdiBKMmk5NoP8LW06AY","1908",1]
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC41INData Raw: 32 33 0d 0a 33 3b 5b 32 5d 31 62 3b 3c 64 69 76 20 6a 73 6e 61 6d 65 3d 22 4e 6c 6c 30 6e 65 22 3e 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 233;[2]1b;<div jsname="Nll0ne"></div>
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC12INData Raw: 37 0d 0a 33 3b 5b 39 5d 30 3b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 73;[9]0;
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      117192.168.2.549935172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1588OUTPOST /gen_204?atyp=i&ei=TMVnZbuJIe-u5NoP2sS-oAU&dt19=2&zx=1701299534299&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 6c 4d 6f 76 34 49 61 6d 38 46 77 45 71 4d 4e 73 53 4f 4d 56 56 67 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lMov4Iam8FwEqMNsSOMVVg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      118192.168.2.549934172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1605OUTPOST /gen_204?atyp=csi&ei=TMVnZbuJIe-u5NoP2sS-oAU&s=promo&rt=hpbas.2403&zx=1701299534301&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 79 52 6b 33 56 52 75 6e 62 42 46 57 38 36 74 2d 68 32 36 44 71 41 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yRk3VRunbBFW86t-h26DqA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      119192.168.2.549937172.253.122.1134436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC972OUTGET /log?format=json&hasfast=true HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 400 Bad RequestDate: Wed, 29 Nov 2023 23:12:15 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                      Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      120192.168.2.549938172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1791OUTGET /xjs/_/js/k=xjs.hd.en.OOEUMmsIAKU.O/ck=xjs.hd.8VN14R_oAUs.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI/d=0/dg=2/br=1/ujg=1/rs=ACT90oHbH546Zhml_CW4e7_B7CiFR8dtCg/m=syed,aLUfP?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; NID=511=XzmQfiTEwIkVaGaPfZNgqPhvu5Tze8L485cIJDchYEQLPNPbVxe8ZGAO7oSX_9Y4KOMXoqeQ9aRbiqGjNefAMKYjcv5L2eemnn8t_hprzP_-NEUiOIWRavVMv3qFAo01nZSkXonPzkIHsKJQ5DzaH5gjg91AGJT8x6b_hwslV3Y; OGPC=19037049-1:
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC816INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 66 6f 72 20 27 73 63 72 69 70 74 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 67 77 73 2d 74 65 61 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesVary: Accept-Encoding, OriginContent-Type: text/javascript; charset=UTF-8Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-teamCross-Origin-R
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC436INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 63 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 78 73 3d 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 61 4c 55 66 50 22 29 3b 0a 76 61 72 20 64 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 79 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4f 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 61 2e 73 65 72 76 69 63 65 2e 77 69 6e 64 6f 77 2e 67 65 74 28 29 3b 74 68 69 73 2e 74 61 3d 74 68 69 73 2e 78 73 28 29 3b 74 68 69 73 2e 6f 61 3d 77 69 6e 64 6f
                                                                                                                                                                                                                                      Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.clb=function(a){this.xs=a};}catch(e){_._DumpException(e)}try{_.x("aLUfP");var dlb=function(a){_.yn.call(this,a.Oa);var b=this;this.window=a.service.window.get();this.ta=this.xs();this.oa=windo
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC588INData Raw: 66 6f 72 28 76 61 72 20 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 7b 65 3d 65 2e 76 61 6c 75 65 3b 76 61 72 20 66 3d 6e 65 77 20 5f 2e 63 6c 62 28 63 29 3b 74 72 79 7b 65 28 66 29 7d 63 61 74 63 68 28 67 29 7b 5f 2e 64 61 28 67 29 7d 7d 7d 7d 3b 74 68 69 73 2e 5a 65 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6b 61 29 3b 74 68 69 73 2e 76 4a 61 28 29 26 26 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 0a 74 68 69 73 2e 6b 61 29 7d 3b 5f 2e 43 28 64 6c 62 2c 5f 2e 79 6e 29 3b 64 6c 62 2e 6b 62 3d 5f
                                                                                                                                                                                                                                      Data Ascii: for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.clb(c);try{e(f)}catch(g){_.da(g)}}}};this.Ze=new Set;this.window.addEventListener("resize",this.ka);this.vJa()&&this.window.addEventListener("orientationchange",this.ka)};_.C(dlb,_.yn);dlb.kb=_
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC549INData Raw: 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 29 29 7d 65 6c 73 65 20 61 3d 74 68 69 73 2e 52 63 28 29 7c 7c 28 5f 2e 6d 61 28 29 3f 5f 2e 6d 61 28 29 26 26 5f 2e 6c 61 28 29 26 26 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 47 53 41 22 29 3a 74 68 69 73 2e 77 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 29 3f 5f 2e 69 6c 28 74 68 69 73 2e 77 69 6e 64 6f 77 29 3a 6e 65 77 20 5f 2e 55 6b 28 74 68 69 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 74 68 69 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 61 2e 68 65 69 67 68 74 3c 61 2e 77 69 64 74 68 7d 3b 0a 5f 2e 6d 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                                                                                                                                                                                                      Data Ascii: s.window.innerWidth))}else a=this.Rc()||(_.ma()?_.ma()&&_.la()&&!navigator.userAgent.includes("GSA"):this.window.visualViewport)?_.il(this.window):new _.Uk(this.window.innerWidth,this.window.innerHeight);return a.height<a.width};_.m.destroy=function(){th


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      121192.168.2.549939142.251.167.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:15 UTC1381OUTGET /async/hpba?vet=10ahUKEwi736zSquqCAxVvF1kFHVqiD1QQj-0KCBs..i&ei=TMVnZbuJIe-u5NoP2sS-oAU&opi=89978449&yv=3&cs=0&async=_ck:xjs.hd.8VN14R_oAUs.L.W.O,_k:xjs.hd.en.OOEUMmsIAKU.O,_am:AAAAAAAAAAAAAAAAAAAAAAQAAAAAEPUTDgFsgACAABBggAAgAICACFIIggEAEPBQJgAAACZAYAhYCogKvEUBAJBAFQAAAAAAIBhEAAAACAAAoAMAACCgEdAAhIAqIAAAAAB5ABAcAAwiCAAAAAAAAAAAAEAAEwSDCxIABQEEAAAAAAAAAAAAgJQ0uRhI,_csss:ACT90oFEZrwxk7treqXrS0P9I3OiCOcvJQ,_fmt:prog,_id:a3JU5b HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1637INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 56 65 72 73 69 6f 6e 3a 20 35 38 35 39 30 30 32 39 33 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 66 2e 74 78 74 22 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKVersion: 585900293X-Content-Type-Options: nosniffContent-Type: text/plain; charset=UTF-8Content-Disposition: attachment; filename="f.txt"Strict-Transport-Security: max-age=31536000Cross-Origin-Opener-Policy: same-origin-allow-po
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 55 4d 56 6e 5a 64 75 72 42 4e 43 78 35 4e 6f 50 34 4b 79 57 71 41 30 22 2c 22 31 39 30 38 22 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2a)]}'22;["UMVnZdurBNCx5NoP4KyWqA0","1908"]
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC41INData Raw: 32 33 0d 0a 33 3b 5b 32 5d 31 62 3b 3c 64 69 76 20 6a 73 6e 61 6d 65 3d 22 4e 6c 6c 30 6e 65 22 3e 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 233;[2]1b;<div jsname="Nll0ne"></div>
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC12INData Raw: 37 0d 0a 33 3b 5b 39 5d 30 3b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 73;[9]0;
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      122192.168.2.549940172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1765OUTPOST /gen_204?atyp=csi&ei=T8VnZdiBKMmk5NoP8LW06AY&s=async&astyp=hpba&ima=0&imn=0&mem=ujhs.6,tjhs.10,jhsl.2173,dm.8&nv=ne.1,feid.1f5114df-4101-4627-b619-bc8319be1e92&hp=&rt=ttfb.624,st.625,bs.27,aaft.627,acrt.627,art.627&zx=1701299534929&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 79 51 63 64 32 4f 64 78 67 5a 6c 44 41 50 30 31 4d 47 66 43 6e 41 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yQcd2OdxgZlDAP01MGfCnA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      123192.168.2.549941172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1628OUTPOST /gen_204?atyp=csi&ei=TMVnZbuJIe-u5NoP2sS-oAU&s=promo&rt=hpbas.2403,hpbarr.629&zx=1701299534930&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 35 62 50 65 54 55 4c 38 44 6c 50 36 30 38 35 65 31 74 45 71 32 67 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5bPeTUL8DlP6085e1tEq2g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      124192.168.2.549944172.253.115.1004436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC539OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                      Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                      Origin: https://ogs.google.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://ogs.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC756INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 6f 72 69 67 69 6e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://ogs.google.comAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Max-Age: 86400Access-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-Web,authorization,origin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      125192.168.2.549945172.253.115.1004436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1349OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                      X-Goog-AuthUser: 0
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://ogs.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://ogs.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC477OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 6f 6e 65 67 6f 6f 67 6c 65 68 74 74 70 73 65 72 76 65 72 5f 32 30 32 33 31 31 32 37 2e 30 33 5f 70 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 37 32 39 2c 5b 5b 22 31 37 30 31 32 39 39 35 33 35 32 39 38 22 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 37 30 38 38 31 2c 6e 75 6c 6c 2c 5b 5d 5d 2c 35 33 38 2c 5b 5d 5d 5d 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 2d
                                                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_onegooglehttpserver_20231127.03_p0",null,null,[1,0,0,0,0]]],729,[["1701299535298",null,[],null,null,null,null,"[[[70881,null,[]],538,[]]]",null,null,null,null,null,null,-
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://ogs.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Wed, 29 N
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      126192.168.2.549946172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1627OUTGET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=TMVnZbuJIe-u5NoP2sS-oAU&zx=1701299535759&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1351INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 30 5a 76 6d 52 56 6e 57 67 69 57 54 6f 50 35 45 30 47 78 65 2d 67 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0ZvmRVnWgiWToP5E0Gxe-g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      127192.168.2.549948142.251.163.1544436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:16 UTC1257OUTGET /adsid/google/ui HTTP/1.1
                                                                                                                                                                                                                                      Host: adservice.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC476INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 50 33 50 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 21 20 53 65 65 20 68 74 74 70 3a 2f 2f 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 73 2f 61 6e 73 77 65 72 2f 31 35 31 36 35 37 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 2e 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentP3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originCache-Control: private, max-age=15Content-Type: text/ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      128192.168.2.549949172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1542OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC706INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https:/
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC546INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                      Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea
                                                                                                                                                                                                                                      Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1252INData Raw: de ee d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34
                                                                                                                                                                                                                                      Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                      Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1128INData Raw: ff ff ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff
                                                                                                                                                                                                                                      Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      129192.168.2.549950172.253.122.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1742OUTPOST /gen_204?atyp=i&ei=TMVnZbuJIe-u5NoP2sS-oAU&ct=slh&v=t1&m=HV&pv=0.25546304690447896&me=1:1701299532258,V,0,0,1280,907:0,B,907:0,N,1,TMVnZbuJIe-u5NoP2sS-oAU:0,R,1,1,0,0,1280,907:2046,x:1560,e,B&zx=1701299535865&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 39 37 57 70 4b 74 79 72 63 30 34 63 58 45 6f 70 30 73 4e 35 48 51 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-97WpKtyrc04cXEop0sN5HQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      130192.168.2.549951172.253.122.1134436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC995OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 400 Bad RequestDate: Wed, 29 Nov 2023 23:12:17 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                      Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      131192.168.2.549952142.251.167.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC966OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC704INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesCross-Origin-Resource-Policy: cross-originCross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https:/
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC548INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                      Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b
                                                                                                                                                                                                                                      Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C;
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1252INData Raw: d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53
                                                                                                                                                                                                                                      Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4S
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1252INData Raw: ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                      Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                                                                                                                      2023-11-29 23:12:17 UTC1126INData Raw: ff ff a0 a7 f5 ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff ff
                                                                                                                                                                                                                                      Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      132192.168.2.549954172.253.63.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:22 UTC1709OUTPOST /gen_204?atyp=i&ei=TMVnZbuJIe-u5NoP2sS-oAU&ct=slh&v=t1&im=M&pv=0.25546304690447896&me=7:1701299535867,V,0,0,0,0:1,h,1,1,o:32,V,0,0,1280,907:8,h,1,1,i:5077,e,B&zx=1701299540985&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:22 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 71 74 71 6f 62 53 65 75 55 61 57 53 55 50 44 51 2d 6f 6b 52 31 67 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qtqobSeuUaWSUPDQ-okR1g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      133192.168.2.549956172.253.63.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:24 UTC1718OUTPOST /gen_204?atyp=i&ei=TMVnZbuJIe-u5NoP2sS-oAU&ct=slh&v=t1&im=M&pv=0.25546304690447896&me=12:1701299540986,V,0,0,0,0:1,V,0,0,1280,907:2,V,0,0,0,0:1,V,0,0,1280,907:2259,e,B&zx=1701299543249&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:24 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 42 4b 4a 4e 43 43 6f 7a 68 45 76 31 55 33 42 54 43 78 55 4f 62 67 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BKJNCCozhEv1U3BTCxUObg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      134192.168.2.549957142.250.31.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:31 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000075622B9CDE HTTP/1.1
                                                                                                                                                                                                                                      Host: clients1.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      2023-11-29 23:12:31 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 4e 78 71 61 7a 67 73 59 52 68 46 32 59 6f 49 4b 47 50 43 79 6f 41 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 64 6f 77 6e 6c 6f 61 64 2d 64 74 2f 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-NxqazgsYRhF2YoIKGPCyoA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1Content-Security-P
                                                                                                                                                                                                                                      2023-11-29 23:12:31 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 38 31 30 65 63 62 64 33 0a
                                                                                                                                                                                                                                      Data Ascii: rlzC1: 1C1ONGR_enUS1086rlzC2: 1C2ONGR_enUS1086rlzC7: 1C7ONGR_enUS1086dcc: set_dcc: C1:1C1ONGR_enUS1086,C2:1C2ONGR_enUS1086,C7:1C7ONGR_enUS1086events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 810ecbd3


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      135192.168.2.549958142.251.179.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:32 UTC560OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                      Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                      Origin: https://www.youtube-nocookie.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC766INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://www.youtube-nocookie.comAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Max-Age: 86400Access-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-Web,authorizat


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      136192.168.2.549959142.251.179.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC1319OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1205
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      X-Goog-AuthUser: 0
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.youtube-nocookie.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: 1P_JAR=2023-11-29-23; NID=511=p6xWhGCJULJk1A2p46iAvKiB_MPiz6IIl5mwGPSsHaplGi1LvNEpCvqUyzpde3km4u2Jv0ZydVSk3wDcPJgZnk94sca1CNGYOwePiEuJCs_xr1zRGyc4_sXJ00eV7-JPrxiYEN7aXAj9bW4H-Re-nCbxhFwJiN7hVryktOKBJet_d-Ze3BWg8Xo
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC1205OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 31 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 36 35 34 2c 5b 5b 22 31 37 30 31 32 39 39 35 35 31 38 33 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 70 6f 2f 77 2f 65 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 65 6e 5c 22 2c 5c 22 72 6b 5c 22 5d 2c 5b 5b 5b 5b 5c 22 63 5c 22 5d 2c 5b 5c 22 4f 34 33 7a 30 64 70 6a 68 67 58 32 30 53 43 78 34 4b 41 6f 5c 22 5d 5d 2c 5b
                                                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"17",null,null,[1,0,0,0,0]]],1654,[["1701299551837",null,null,null,null,null,null,"[[[\"/client_streamz/po/w/el\",null,[\"en\",\"rk\"],[[[[\"c\"],[\"O43z0dpjhgX20SCx4KAo\"]],[
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC1071INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4e 49 44 3d 35 31 31 3d 6b 74 70 70 6c 67 6f 6c 6e 56 34 53 2d 75 31 39 6d 61 73 4d 63 31 66 66 49 4a
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://www.youtube-nocookie.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebSet-Cookie: NID=511=ktpplgolnV4S-u19masMc1ffIJ
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      137192.168.2.549962142.251.179.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC1339OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 412
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      X-Goog-AuthUser: 0
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.youtube-nocookie.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: 1P_JAR=2023-11-29-23; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC412OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 30 31 32 39 39 35 35 32 38 36 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 72 6b 5c 22 2c 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 64 7a 53 39 30 65 5c 22 5d 2c 5b 5c 22 5f 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 36 30 37 2e 34 30 30 30 30 30
                                                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1828,[["1701299552862",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"rk\",\"ke\"],[[[[\"dzS90e\"],[\"_\"]],[null,607.400000
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC745INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://www.youtube-nocookie.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date:
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      138192.168.2.549960172.253.122.1134436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC1016OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 33 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 400 Bad RequestDate: Wed, 29 Nov 2023 23:12:34 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                      Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      139192.168.2.549961142.251.179.1394436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC1339OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 582
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      X-Goog-AuthUser: 0
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.youtube-nocookie.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.youtube-nocookie.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: 1P_JAR=2023-11-29-23; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:33 UTC582OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 30 31 32 39 39 35 35 32 38 36 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 72 6b 5c 22 2c 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 64 7a 53 39 30 65 5c 22 5d 2c 5b 5c 22 5f 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 32 38 2e 35 39 39 39 39 39 39
                                                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,null,[1,0,0,0,0]]],1828,[["1701299552865",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"rk\",\"ke\"],[[[[\"dzS90e\"],[\"_\"]],[null,28.5999999
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC745INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://www.youtube-nocookie.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date:
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      140192.168.2.549963172.253.122.1134436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC1016OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 33 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 400 Bad RequestDate: Wed, 29 Nov 2023 23:12:34 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                      Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      141192.168.2.549964172.253.122.1134436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC1016OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC270INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 32 3a 33 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 35 35 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 400 Bad RequestDate: Wed, 29 Nov 2023 23:12:34 GMTContent-Type: text/html; charset=UTF-8Server: PlaylogContent-Length: 1555X-XSS-Protection: 0X-Frame-Options: SAMEORIGINAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connec
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC982INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC573INData Raw: 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d
                                                                                                                                                                                                                                      Data Ascii: der-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      142192.168.2.549965172.253.115.1004436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC1633OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 953
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://policies.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://policies.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:34 UTC953OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 69 64 65 6e 74 69 74 79 70 6f 6c 69 63 69 65 73 73 65 72 76 65 72 5f 32 30 32 33 31 31 32 38 2e 30 33 5f 70 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 33 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 38 34 2c 5b 5b 22 31 37 30 31 32 39 39 35 35 33 39 33 31 22 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 32 31 37 32 36 34 39 34 37 32 5c 22 2c 5c 22 31 34 34 32 34 34 30 39 5c 22 2c 5c 22 39 37 38 37 33 32 39 5c 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75
                                                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_identitypoliciesserver_20231128.03_p0",null,null,[3,0,0,0,0]]],1884,[["1701299553931",null,[],null,null,null,null,"[[\"2172649472\",\"14424409\",\"9787329\"],null,null,nu
                                                                                                                                                                                                                                      2023-11-29 23:12:35 UTC523INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 69 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://policies.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Wed,
                                                                                                                                                                                                                                      2023-11-29 23:12:35 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                      2023-11-29 23:12:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      143192.168.2.549966172.253.63.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:41 UTC1704OUTPOST /gen_204?atyp=i&ei=TMVnZbuJIe-u5NoP2sS-oAU&ct=slh&v=t1&im=M&pv=0.25546304690447896&me=17:1701299543250,V,0,0,0,0:17658,h,1,1,o:2,e,H&zx=1701299560910&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:42 UTC1227INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 6e 74 7a 72 6e 5a 46 42 30 4a 44 71 6c 4c 45 50 6b 30 73 2d 62 77 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ntzrnZFB0JDqlLEPk0s-bw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      144192.168.2.549967172.253.115.1004436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:46 UTC1330OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                                                                                                                                                                                      Host: play.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 980
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://ogs.google.com
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://ogs.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:46 UTC980OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 6f 6e 65 67 6f 6f 67 6c 65 68 74 74 70 73 65 72 76 65 72 5f 32 30 32 33 31 31 32 37 2e 30 33 5f 70 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 33 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 38 34 2c 5b 5b 22 31 37 30 31 32 39 39 35 36 35 37 38 36 22 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5c 22 32 31 37 32 36 34 39 34 37 32 5c 22 2c 5c 22 32 35 34 31 37 31 33 39 5c 22 2c 5c 22 32 30 30 36 31 34 34 33 5c 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_onegooglehttpserver_20231127.03_p0",null,null,[3,0,0,0,0]]],1884,[["1701299565786",null,[],null,null,null,null,"[[\"2172649472\",\"25417139\",\"20061443\"],null,null,null
                                                                                                                                                                                                                                      2023-11-29 23:12:47 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 32 39 20 4e
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: https://ogs.google.comCross-Origin-Resource-Policy: cross-originAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: X-Playlog-WebContent-Type: text/plain; charset=UTF-8Date: Wed, 29 N
                                                                                                                                                                                                                                      2023-11-29 23:12:47 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                      2023-11-29 23:12:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      145192.168.2.549968172.253.63.1474436112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2023-11-29 23:12:54 UTC1696OUTGET /gen_204?atyp=i&ct=ifl&cad=1:artistic&ei=TMVnZbuJIe-u5NoP2sS-oAU&ved=0ahUKEwi736zSquqCAxVvF1kFHVqiD1QQnRsIEg&ictx=1&zx=1701299573552&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.google.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __Secure-ENID=16.SE=b7ISo4ZdBN52uGcf1WEKcfAF7Bi4n1W7R6-rzG5UOz5YMbgXZbcytGsM5-AWskXzfu4xau0HNje3JyrEle6njYEvperL5Uy9P4fZW_5MHSvz-wzgQnx9jU8FA5CbMtxRa2277Qytgov2qmt6jOku1I8r-VpvZWBxCRRHXOMR-Qo; CONSENT=PENDING+441; 1P_JAR=2023-11-29-23; AEC=Ackid1RMLKhtVfd1yv85F6jPC0G7uVOJiprsNmmakr_sOY6MzUzcI8MeHqc; OGPC=19037049-1:; NID=511=ktpplgolnV4S-u19masMc1ffIJj66N1MMJw9FiytcUXSbWCMhAhhx2Wjz2ejgRxomd0-30fsENOMrVRqqV5pR9gdKPfmabN8e3tYFWn_jFxllMj36zTA-NSXf4q75FXa7WcBfsshy6JJAFuZOh-oUciJdLRUoecIAXubzi3aMaSDYaPb-X1NzH_nvwuXEYesvi5D-wPmki4d
                                                                                                                                                                                                                                      2023-11-29 23:12:54 UTC1351INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 6b 4c 62 66 35 48 69 51 50 39 53 66 79 37 64 63 43 42 63 6f 6b 41 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74
                                                                                                                                                                                                                                      Data Ascii: HTTP/1.1 204 No ContentContent-Type: text/html; charset=UTF-8Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-kLbf5HiQP9Sfy7dcCBcokA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri ht


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:00:10:59
                                                                                                                                                                                                                                      Start date:30/11/2023
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:00:11:00
                                                                                                                                                                                                                                      Start date:30/11/2023
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:00:11:02
                                                                                                                                                                                                                                      Start date:30/11/2023
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.365-authentication.com//Login/c?c=80500d85-189c-4c2b-b755-3fc2a76c9842
                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                      Start time:00:12:03
                                                                                                                                                                                                                                      Start date:30/11/2023
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6380 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                      Start time:00:12:03
                                                                                                                                                                                                                                      Start date:30/11/2023
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 --field-trial-handle=2024,i,1247963690673123118,7347682078922471822,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      No disassembly