Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.youtube.com/@thermo-cleangroup5215

Overview

General Information

Sample URL:https://www.youtube.com/@thermo-cleangroup5215
Analysis ID:1545396
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML title does not match URL

Classification

  • System is w7x64
  • chrome.exe (PID: 2932 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 240 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1292,i,12396084410542547893,3658275907935485129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 3856 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4612 --field-trial-handle=1292,i,12396084410542547893,3658275907935485129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 1756 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/@thermo-cleangroup5215" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.youtube.com/@thermo-cleangroup5215HTTP Parser: Total embedded SVG size: 100845
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Title: YouTube does not match URL
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1426054877&timestamp=1730294234020
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1426054877&timestamp=1730294234020
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1426054877&timestamp=1730294234020
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1426054877&timestamp=1730294234020
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: <input type="password" .../> found
Source: https://www.youtube.com/@thermo-cleangroup5215HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%2540thermo-cleangroup5215&ec=65620&hl=en&ifkv=AcMMx-fBLJffhOFvi2ZS_S8tDqAIx6oZ-g-3C2TiAd4V8kBZVhQszTzczaLNKn_fhleV0fEFYyueiA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S186747379%3A1730294227353192&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2932_934654225Jump to behavior
Source: Binary string: version:1});var Q1;Q1={};g.Pdb=(Q1.INVALID_ENCODER_VERSION="Invalid encoder version",Q1.KEY_CREATION_FAILED="Failed to create encoder key",Q1.UNKNOWN_DECODE_ERROR="Failed to decode PES data",Q1.UNKNOWN_ENCODE_ERROR="Failed to encode PES data",Q1.WRONG_DATA_TYPE="Encoder cannot process the data type",Q1);g.FB("","downloadsPageViewConfigurationEntity");g.FB("DOWNLOADS_LIST_ENTITY_ID_MANUAL_DOWNLOADS","mainDownloadsListEntity");g.R1=g.FB("DOWNLOADS_LIST_ENTITY_ID_SMART_DOWNLOADS","mainDownloadsListEntity");g.FB("DOWNLOADS_LIST_ENTITY_ID_SMART_DOWNLOADS","refresh");g.FB("SMART_DOWNLOADS_ENABLED","settingEntity");g.FB("SMART_DOWNLOADS_OPT_IN_BANNER_DISMISSED","settingEntity");g.k=XB.prototype;g.k.initialize=function(a,b,c){if(a.program){var d,e=(d=a.interpreterUrl)!=null?d:null;if(a.interpreterSafeScript)d=bna(a.interpreterSafeScript);else{var f;d=(f=a.interpreterScript)!=null?f:null}a.interpreterSafeUrl&&(e=Qq(a.interpreterSafeUrl).toString());wva(this,d,e,a.program,b,c)}else g.ex(Error("Cannot initialize botguard without program"))}; source: chromecache_419.1.dr
Source: Binary string: g.mt.call(this,g.Pdb[a],Object.assign({},{name:"PESEncoderError",type:a},b));this.type=a;this.level="WARNING";Object.setPrototypeOf(this,W5.prototype)},mob=function(a){return new W5("WRONG_DATA_TYPE",{J8:a})},nob=function(a){return a instanceof Error?new W5("UNKNOWN_ENCODE_ERROR",{dT:a.message}):new W5("UNKNOWN_ENCODE_ERROR")},oob=function(a){return a instanceof Error?new W5("UNKNOWN_DECODE_ERROR",{dT:a.message}):new W5("UNKNOWN_DECODE_ERROR")},pob=function(a,b){a=a instanceof W5?a:b(a); source: chromecache_481.1.dr, chromecache_499.1.dr
Source: chrome.exeMemory has grown: Private usage: 37MB later: 118MB
Source: global trafficHTTP traffic detected: GET /@thermo-cleangroup5215 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.yiTI5Z2nzHg.L.B1.O/am=AACCBA/d=0/rs=AGKMywGcEXyphK-ngc37BwwBad65OpgFTQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /js/th/Eq6KYSrsmhMcEJOQxHu1-fS7_UvSJhDwibwBUhCnb7I.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/GUV_MfUtozc/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLBwTpHcASQW4I2MWDukxeFm_Njfhw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/MGZQJw2Oc54/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLDv0uazd6JJ4oS9824v6tABSWGaBA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/hXpIcEPLxK0/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAd3h0YhjKfJhi5ml48otiGySa9yw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/kD3IRIFifCg/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAUBrShxUReCMi_CKvkA4qPdkysaQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/vBWIrAhDEOQ/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCc0Opa3YZtjJ1bjTZejp5UHb2YlA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtzjwHhID1HwUSFvelAhsDhPmBIr6vaoHachdUizs27wRvEpD8BjKaiLMTInX8zvEog7TSaDttHNuGdPSskWYxJbpGnF_w&req_ts=1730294199&pg=MainAppBootstrap%3AUnclassified&az=1&sigh=AB9vU43xE-ILJLROgBIyRBgBkPcEg9TSZA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NoXx-5xreG2RUFN2Vf4ATGZdPovFpbh7LGwrGWWVwcCtE-_Kxt12QPIW-wnpJeub-YMZX7Ox=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_nTPbbQNGk5vP1TkCw4ZVk5NUCAjyAvJ8GM4Ix_IvJuRQ=s160-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /vi/50x-yyWABbA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARh_ICEoJDAP&rs=AOn4CLC88fg62MBcOh7awQjxX6gtkoRIBA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.youtube.com/@thermo-cleangroup5215User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /vi/qDYEQKr-ZKQ/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLDzhadFTyjCtY8NYppOXccO_kJovA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/EvuW3ZSHrdE/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCKXbkd_nJI6UyGclce-nfJGKrCJg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/mFLYR-7TG2A/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLC_VbHHdTVFXeb_byjx7ZVWa1D1Qw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/guide?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /api/jnn/v1/GenerateIT HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /vi/hXpIcEPLxK0/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAd3h0YhjKfJhi5ml48otiGySa9yw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/Eq6KYSrsmhMcEJOQxHu1-fS7_UvSJhDwibwBUhCnb7I.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=c8VZ43sfhh6qgKxLbD3Q_h1iJI4IoQBf8mWIWyZB6ISDBWJdVIo1sL4RqehGN9qzQA18yYaSFu7qBi2q9CcnR1b96yWMv_qzr3qR9HTHd0tmYyQv_8ZqGpcbvYUPGK__ljDs04fGan0P8QCWrwhDX-cJDqCMENlnNHe0rmz-NSZ2ll-cS-M
Source: global trafficHTTP traffic detected: GET /vi/GUV_MfUtozc/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLBwTpHcASQW4I2MWDukxeFm_Njfhw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/kD3IRIFifCg/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAUBrShxUReCMi_CKvkA4qPdkysaQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/vBWIrAhDEOQ/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCc0Opa3YZtjJ1bjTZejp5UHb2YlA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtzjwHhID1HwUSFvelAhsDhPmBIr6vaoHachdUizs27wRvEpD8BjKaiLMTInX8zvEog7TSaDttHNuGdPSskWYxJbpGnF_w&req_ts=1730294199&pg=MainAppBootstrap%3AUnclassified&az=1&sigh=AB9vU43xE-ILJLROgBIyRBgBkPcEg9TSZA HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=c8VZ43sfhh6qgKxLbD3Q_h1iJI4IoQBf8mWIWyZB6ISDBWJdVIo1sL4RqehGN9qzQA18yYaSFu7qBi2q9CcnR1b96yWMv_qzr3qR9HTHd0tmYyQv_8ZqGpcbvYUPGK__ljDs04fGan0P8QCWrwhDX-cJDqCMENlnNHe0rmz-NSZ2ll-cS-M
Source: global trafficHTTP traffic detected: GET /vi/MGZQJw2Oc54/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLDv0uazd6JJ4oS9824v6tABSWGaBA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_nTPbbQNGk5vP1TkCw4ZVk5NUCAjyAvJ8GM4Ix_IvJuRQ=s160-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/50x-yyWABbA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARh_ICEoJDAP&rs=AOn4CLC88fg62MBcOh7awQjxX6gtkoRIBA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NoXx-5xreG2RUFN2Vf4ATGZdPovFpbh7LGwrGWWVwcCtE-_Kxt12QPIW-wnpJeub-YMZX7Ox=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /vi/qDYEQKr-ZKQ/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLDzhadFTyjCtY8NYppOXccO_kJovA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/mFLYR-7TG2A/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLC_VbHHdTVFXeb_byjx7ZVWa1D1Qw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/EvuW3ZSHrdE/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCKXbkd_nJI6UyGclce-nfJGKrCJg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=oR7WwzGHVSlVM5D7qDbFaqt1mx5frW7lZf94XS7Ak3myuzZUfdCUgw_whvdswkwnXVt2BiuqKS_J1ux2XTqq4DIXsp2Md-lWrgzuE04UmdnEvvbhTJtTiIZRD3Z7PKDtRPXpUZnBERiEeBfsuL7gqBCR1Mo1a3bHECeqLM2D8vIebBMdikezr94cWcU
Source: global trafficHTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: global trafficHTTP traffic detected: GET /app_shell HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/jsbin/www-searchbox.vflset/www-searchbox.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/desktop/742d9c89/img/logos/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /generate_204?1O8bYA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /s/player/76c7a082/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1426054877&timestamp=1730294234020 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-bitness: "64"sec-ch-ua-model: sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
Source: chromecache_470.1.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: "&sig="+pd+"&ad_cpn=[AD_CPN]&id="+ig+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ig+"&avm="+fa+"&dc_pubid="+fa+"&dc_exteid="+zc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: "&uga="+tb+"&vm="+de},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+jb+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+jd+"&ns="+Ia+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Yc+"&el="+Of+"&len="+Ac+"&of="+cc+"&uga="+tb+"&vm="+de},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+jb+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+jd+"&ns="+Ia+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: ";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Jd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Tb,openPopupAction:{popup:{aboutThisAdRenderer:{url:(FI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Zc,FI),trackingParams:Qa+"="}},popupType:"DIALOG"}},trackingParams:Qa+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: "="},trackingParams:Qa+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:na},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: "="}},hoverText:{runs:[{text:vl}]},trackingParams:Qa+"="}},adVideoId:Ud,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:ul},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:We}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Zc}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:Io, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Zc,mga),trackingParams:Qa+"="}},popupType:"DIALOG"}},trackingParams:Qa+"="}},hoverText:{runs:[{text:fb}]},trackingParams:Qa+"="}},adVideoId:Ud,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:mE},associatedCompositePlayerBytesLayoutId:We}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Zc,n0),trackingParams:Qa+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Qa+"="}},hoverText:{runs:[{text:We}]},trackingParams:Qa+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+hg+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:Qa+"="},headline:{text:We,isTemplated:!1,trackingParams:Qa+"="},description:{text:Zc, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: $M.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var L_b=ja(["https://www.youtube.com/iframe_api"]),aN=function(){this.playerResolver_=Bi();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=Mg;this.playbackDurationSeconds_=0},M_b=function(a){var b=function(){return window.YT&&typeof window.YT.ready==="function"}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: $X.prototype.navigateToAboutTheseResultsPage=function(){var a=Jb("https://www.youtube.com/howyoutubeworks/product-features/search/");a?jc(window,a,"_blank"):Fj(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: (g.Bk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Bk(c,"www.youtube.com"),d=c.toString()):(c=rwa(d),vE(c)&&(d=c));c=new g.oM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: 0?"http":"https";this.Ca=uE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||uE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.T?d=xs(d,h,WJa):h&&(d="embedded");this.La=d;Yqa();h=null;d=b?b.playerStyle:a.ps;f=g.Vb(XJa,d);!d||f&&!this.T||(h=d);this.playerStyle=h;this.K=g.Vb(XJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.oa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_529.1.drString found in binary or memory: ;var Q=A.window,R,S,T=(Q==null?void 0:(R=Q.yt)==null?void 0:R.config_)||(Q==null?void 0:(S=Q.ytcfg)==null?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+fa+"&ns="+fa+"&event="+fa+"&device="+fa+"&content_v="+y+"&el="+Of+"&ei="+V+"&devicever="+c+"&bti="+Eb+"&format="+Jd+"&break_type="+fa+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+fa+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+Ab+"&slot_pos="+fa+"&slot_len="+fa+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+gc+"&ad_len="+Mc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: EFb.prototype.openToast=function(){var a;(a=this.currentToast)!=null&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var HFb=new Ql("TOAST_MANAGER_TOKEN");var IFb=new Ql("IMAGE_ON_LOAD_HANDLER_TOKEN");var JFb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],KFb=Qj("wil_icon_max_concurrent_fetches",Infinity),MI=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ka.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: FE.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: Fr(ktb);Fr(ltb);function ntb(a){var b=a.animatedIconType;var c=a.active;var d=a.themeOverride;var e=a.animationRef===void 0?{}:a.animationRef;var g=a.staticIconFn;var k=function(){a:{var M=b();var O=d==null?void 0:d(),V;O=(O==null?void 0:O.useDarkTheme)||((V=Sl().resolve(Rl(rB)))==null?void 0:V());V=z("enable_cairo_refresh_signature_moments_web");switch(M){case"LIKE":M="animated_like_icon_";M=V?M+(O?"dark_v4":"light_v4"):M+(O?"v2_dark":"v2_light");M={lottiePlayerProps:{animationConfig:{name:M,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: M+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:V?60:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":M={lottiePlayerProps:{animationConfig:{name:O?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(O?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a;}M=void 0}return M}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},Q5b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: To.prototype.tM=function(a){this.hh.e(a)};var sna=(new Date).getTime();var Fla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Gla=/\bocr\b/;var Ila=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Pbb=0,Qbb=0,Rbb=0;var dp;g.Xo=null;g.Zo=!1;g.ep=1;dp=Symbol("SIGNAL");g.fp={version:0,p_:0,Tm:!1,gg:void 0,Vy:void 0,Fn:void 0,NL:0,lj:void 0,Ru:void 0,SE:!1,sP:!1,J1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: Ud+"&aqi="+V+"&ad_rmp="+fa+"&sli="+fa}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: W+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: Yc+"&el="+Of+"&len="+Ac+"&of="+cc+"&uga="+tb+"&vm="+de},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+V+"&m="+Za+"&oid="+cc+"&plid="+M+"&pltype="+Ov+"&ptchn="+cc+"&ptk="+H+"&video_id="+y},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+jb+"&docid="+y+"&ei="+V+"&event="+vl+"&feature="+m+"&fexp="+jd+"&ns="+Ia+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Yc},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+y+"&ei="+V+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Amb=ja(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Bmb=Yg(Amb),MA;function Cmb(){return MA?MA:window.lottie?MA=Promise.resolve(window.lottie):MA=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_545.1.drString found in binary or memory: _.rq(p)+"/familylink/privacy/notice/embedded?langCountry="+_.rq(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.rq(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.rq(_.Aq(c))+"&hl="+_.rq(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.rq(m)+"/chromebook/termsofservice.html?languageCode="+_.rq(d)+"&regionCode="+_.rq(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded": equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.dj(a,{hl:d})),this.Fd(uY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Fd(g.sY(a.errorMessage)):this.Fd(uY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.dj(c, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: a.content.firstChild);return CCc=a},{mode:1});var ECc;var V_=function(){var a=J.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: a.content.firstChild);return bqc=a},{mode:Iz("kevlar_poly_si_batch_j044")?1:2});var dqc;var eqc=Mw(zv("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var fqc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: a.content.firstChild);return fjc=a},{mode:1});var ijc;var jjc=function(){var a=J.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: a.content.firstChild);return ijc=a},{mode:1});var kjc;var ljc=function(){var a=J.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return L5b=a},{mode:2});var P5b;var Q5b={autoplay:!1,loop:!1},R5b={simpleText:""},S5b=function(){var a=J.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=z("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},Q5b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return mjc=a},{mode:1});var njc;var HV=function(){var a=J.apply(this,arguments)||this;a.JSC$15324_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$15324_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$15324_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return njc=a},{mode:Iz("kevlar_poly_si_batch_j056")?1:2});var ojc;var pjc=function(){var a=J.apply(this,arguments)||this;a.JSC$15327_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$15327_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$15327_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Sf(a.errorCode,a.severity,e,QF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Hd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Wt)(),jT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Hd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: a.ismb);this.wq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=NP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Xn=r;OP(this,a,!0);this.Ja=new gP;g.P(this,this.Ja);q=b?b.innertubeApiKey:zs("",a.innertube_api_key);p=b?b.innertubeApiVersion:zs("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:zs("",a.innertube_context_client_version);q=g.nr("INNERTUBE_API_KEY")||q;p=g.nr("INNERTUBE_API_VERSION")||p;l=g.nr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=ZO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: aJa=function(a,b){if(!a.j["0"]){var c=new hG("0","fakesb",{video:new dG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new HN(new g.oM("http://www.youtube.com/videoplayback"),c,"fake"):new YN(new g.oM("http://www.youtube.com/videoplayback"),c,new sN(0,0),new sN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: adTimeOffset:{offsetStartMilliseconds:Jd,offsetEndMilliseconds:Jd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+Yb+"&token=ALHj"+U+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: animationConfig:{name:"animated-actions-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(mtb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v5":"")+".json"}}})}),d),Bo(a,function(){return F(ltb,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:z("enable_cairo_refresh_signature_moments_web")?"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+(mtb()?"dark":"light")+"_v4.json":"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(mtb()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: b.includes("switchScreenSizeHack")||b.includes("yt_main_big_banner.js")||b.includes("YouTubeCenter.js")||b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,t,w;e=(m=lx().objectRepresentation.adPlacements)==null?void 0:(p=m[0])==null?void 0:(q=p.adPlacementRenderer)==null?void 0:(t=q.renderer)==null?void 0:(w=t.linearAdSequenceRenderer)==null?void 0:w.linearAds;if(e!=null&&e.length&&(m=A(e[0],FVa))&&(m=m.pings,m!=null&&m.impressionPings))for(p=[].concat(la(m.impressionPings)),m.progressPings&&(p=[].concat(la(p),la(m.progressPings))),m=h(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.SP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.MR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.ME("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: c+"&m_pos_ms="+Jd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Zc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:tb,offsetEndMilliseconds:tb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+tb+"&token=ALHj"+U+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: c+"&m_pos_ms="+Jd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Zc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Jd,offsetEndMilliseconds:Jd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+Yb+"&token=ALHj"+U+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: c+"&m_pos_ms="+Jd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:fb}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Jd,offsetEndMilliseconds:Jd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+Yb+"&token=ALHj"+U+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: c+"&m_pos_ms="+Jd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:vl}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Jd,offsetEndMilliseconds:tb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+Yb+"&token=ALHj"+U+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Tb, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+pd+"&ad_cpn=[AD_CPN]&id="+ig+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ig+"&avm="+fa+"&dc_pubid="+fa+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: f.created=function(){this.embedHost_=p7c[Cj("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: fa+"&cid="+W+"&ad_cpn=%5BAD_CPN%5D&sig="+T+"&adurl="+of+"&label=video_click_to_advertiser_site&ctype="+Yb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Qa+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Qa+"="},abandonCommands:{commands:[{clickTrackingParams:Tb,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Jd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+Jd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Tb,commandExecutorCommand:{commands:[{clickTrackingParams:Tb,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:mE,isTemplated:!1,trackingParams:Qa+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+pd+"&ad_cpn=[AD_CPN]&id="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: function Q_b(a){if(a.urlEndpoint){if(a=Ij(a.urlEndpoint.url),a.adurl)return Uc(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: function s9a(){var a,b,c,d,e,g,k,m,p,q,t;return r(function(w){switch(w.nextAddress){case 1:ua(w,2),a=h(H9a()),b=a.next();case 4:if(b.done)return w.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;k=btoa(e);m="data:application/json;base64,"+k;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: fy&&fy.JSC$7528_snapshotAndFlush()}},b),(c.flush_logs={callback:function(){cm()}},c))}},VHb);var XHb={},YHb=(XHb.rendered={priority:0,callback:function(){var a=new Gza;a.increment("STARTED");if(Cj("LOGGED_IN")&&Cj("SERVER_VERSION")!=="test"&&Cj("SERVER_VERSION")!=="dev"&&!kja()&&!jja()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";sba(b,2,Lb("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+Cj("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},XHb);var ZHb={},$Hb=(ZHb.rendered={callback:function(){NCb().resume()}},ZHb);var aIb={acknowledgeChannelTouStrikeCommand:Sz(JG),addToPlaylistServiceEndpoint:Sz(FH),addToPlaylistEndpoint:Sz(FH),addUpcomingEventReminderEndpoint:Sz(YG),browseEndpoint:Sz(qCb),channelCreationFormEndpoint:Sz(CG),channelCreationServiceEndpoint:Sz(DG),claimLegacyYoutubeChannelEndpoint:Sz(pG),clearSearchHistoryEndpoint:Sz(QG),clearWatchHistoryEndpoint:Sz(RG),commerceActionCommand:Tz(bI),createBackstagePostEndpoint:Sz(jG),createCommentEndpoint:Sz(yG),createCommentReplyEndpoint:Sz(xG),createLiveChatPollEndpoint:Sz(ZG), equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: g.SP=function(a){a=NP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: g.eQ=function(a){var b=g.SP(a);gKa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.SP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.JP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),ou&&(a=ina())&&(b.ebc=a));return g.dj(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: gc+"&ad_len="+Mc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+Ud+"&aqi="+V+"&ad_rmp="+fa+"&sli="+fa}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+tb+"&token=ALHj"+U+"&index="+fa+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Mc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Oq}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS", equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: gy.prototype.remove=function(a){this.JSC$9683_expiringStorage.remove(a)};var Ybb=ja(["https://www.youtube.com/",""]),Zbb=ja(["https://studio.youtube.com/",""]);function $bb(){if(acb())em(Error("persist identity iframe is inserted more than once"));else{var a=document.createElement("iframe");a.style.display="none";var b=b===void 0?window.location.href:b;var c=uj(Cj("PERSIST_IDENTITY_IFRAME_URL"));b=c?c:new URL(b).host.indexOf("studio")===0?Yg(Ybb,"persist_identity"):Yg(Zbb,"persist_identity");sba(a,1,b);a.id="persist_identity";var d;(d=document.body)==null||d.appendChild(a)}} equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: hoverText:{runs:[{text:na}]},trackingParams:Qa+"="}},adVideoId:Ud,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Ud},associatedCompositePlayerBytesLayoutId:We}},adSlotLoggingData:{serializedSlotAdServingDataEntry:ul}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:ya, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: if(b){var c=vmb.get(b);c||(c=[],vmb.set(b,c));var d=Cj("ELEMENT_POOL_CONFIG")||{};c.length>=(d[b]!==void 0?d[b]:Cj("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else em(new ik("Element pool should only handle custom elements:",a.nodeName))},vmb=new Map,xmb=0,wmb=0;var zmb=z("enable_cairo_refresh_signature_moments_web"),LA=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light", equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(a.length<=3&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=h(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&&b++;return b/a.length>.95}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: ig+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ig+"&dc_pubid="+fa+"&dc_exteid="+zc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: isTemplated:!0,trackingParams:Qa+"="}},trackingParams:Qa+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Tb,openPopupAction:{popup:{aboutThisAdRenderer:{url:(EI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Zc,EI),trackingParams:Qa+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: jb+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";ord="+jb+";dc_rui="+fa+";dc_exteid="+zc+";dc_av="+fa+";dc_sk="+fa+";dc_ctype="+tb+";dc_pubid="+fa+";dc_btype=3?gclid="+Ra+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: jb+";dc_trk_cid="+jb+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";ord="+jb+";dc_rui="+fa+";dc_exteid="+Nd+";dc_av="+fa+";dc_sk="+fa+";dc_ctype="+tb+";dc_pubid="+fa+";dc_btype=3?gclid="+Ra+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: l(Z$,J);f=Z$.prototype;f.created=function(){var a=Sl();z("kevlar_clear_duplicate_pref_cookie")&&mk(hi,function(){var b=Qh.get("PREF");b&&!/f\d=/.test(b)&&(b=Rj("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: l(tO,J);tO.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: lottiePlayerProps:function(){var M="loading_animation_"+w();return{animationConfig:{name:M,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+M+".json",loop:!0,autoplay:!0}}}})),F("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},F(ir,{cond:D},function(){return F("h3",{class:"mini-app-splash-screen-view-model-wiz__timeout-heading"},D)}),F("p",{class:YA("mini-app-splash-screen-view-model-wiz__timeout-message",(H["mini-app-splash-screen-view-model-wiz__timeout-message-fade-out"]= equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121,lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY", equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: lottiePlayerProps:{animationRef:k,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(rsb()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),F("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+jb+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+jd+"&ns="+Ia+"&plid="+M+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Yc+"&el="+Of+"&len="+Ac+"&of="+cc+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: m+"&len="+Ac+"&ns="+Ia+"&plid="+M+"&ver="+fa,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Gc+"&opi="+jb+"&xoaf="+fa+"&hl="+Ia+"&ip="+Ab+"&ipbits="+fa+"&expire="+oc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+Ab+"&key="+Gc+"&lang="+sa,name:{simpleText:We},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: nameDarkTheme:"animated_face_meh_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: null?void 0:H.baseUrl);var M;q.push(p==null?void 0:(M=p.qoeUrl)==null?void 0:M.baseUrl);var O;q.push(p==null?void 0:(O=p.atrUrl)==null?void 0:O.baseUrl);y=h(q);for(B=y.next();!B.done;B=y.next())if((B=B.value)&&m.test(B)){y=B.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}y=void 0}y&&c.push({testUrl:""+Ka.location.origin+y,baseUrl:Ka.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)?b.return(L9a(a.testUrl, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json", equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+jb+";dc_trk_cid="+jb+";dc_dbm_token="+w+";ord="+oc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";dc_rui="+fa+";dc_exteid="+zc+";dc_av="+Yb+";dc_sk="+fa+";dc_ctype="+tb+";dc_ref=http://www.youtube.com/video/"+Ud+";dc_pubid="+fa+";dc_btype=23?gclid="+Ra+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+D+"AxAA&ase=2&num="+fa+"&cid="+W+"&ad_cpn=%5BAD_CPN%5D&sig="+T+"&adurl="+of+"&ctype="+Yb+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: return F("yt-smartimation",{class:Csb(p,t,e)},Bo(e.experimentEnabled,function(){return F("div",{class:"smartimation__border"},F($A,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:g,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(rsb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),Bo(e.experimentEnabled&&t,function(){return F("div", equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: return F("yt-you-chat-user-turn",{class:"YtYouChatUserTurnHost"},F(ir,{cond:b},function(){return F("div",{class:"YtYouChatUserTurnChoiceSelected"},F(NB,{text:b}))}),F("div",{class:"YtYouChatUserTurnUserMessage"},function(){return a.data().text}))});var Jmc={animationConfig:{autoplay:!0,loop:!0,renderer:"svg",rendererSettings:{viewBoxOnly:!0,className:"YouChatRendererWizLoadingSvg"},name:"YOUCHAT_LOADER",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json"}},Nmc=Cz(function(a){var b=a.turns,c=a.pending,d=function(q){var t;(t=a.actions)==null||t.call(a).onResponseReceived(q)},e=function(q,t){var w; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: return F(ir,{cond:d},function(){return F("div",{class:"YtwYouChatChipsDataChipWrapper",role:"button","on:click":k,tabindex:0,el:b},F("div",{class:"YtwYouChatChipsDataChip","data-disabled":a.disabled},g))})});var Bmc={animationConfig:{autoplay:!1,loop:!1,renderer:"svg",rendererSettings:{viewBoxSize:"12 0 48 48"},name:"YOUCHAT_ICON",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json"}},Emc=Cz(function(a){var b=function(){var w;return(w=a.data().text)==null?void 0:w.content},c=function(){return a.data().webData},d=function(){var w,y; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+B+"____________"+D+"AxAA&ase=2&num="+fa+"&cid="+W+"&ad_cpn=%5BAD_CPN%5D&sig="+T+"&adurl="+of+"&label=video_click_to_advertiser_site&ctype="+Yb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Qa+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:Qa+"="}},navigationEndpoint:{clickTrackingParams:Tb,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: skipButton:{skipButtonRenderer:{message:{text:Ov,isTemplated:!1,trackingParams:Qa+"="},trackingParams:Qa+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:fb},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+ equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: this.Z.Aa&&(a.authuser=this.Z.Aa);this.Z.pageId&&(a.pageid=this.Z.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Bb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(aP(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.DO(this.B)?CO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: this.bgChallenge=Exb(a.bgChallenge);this.ttlSeconds=Fxb(eE(a.challenge||""));this.fetcher=function(b,c,d){return new $Fb(b,c,d)}(this.requestKey,z("par_at_ep")?["www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(zmb?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(zmb?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:zmb?60:119,lazyLoad:!0}], equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Gc+"&opi="+jb+"&xoaf="+fa+"&hl="+Ia+"&ip="+Ab+"&ipbits="+fa+"&expire="+oc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+Ab+"&key="+Gc+"&kind="+Gc+"&lang="+Ia,name:{simpleText:Oq},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: trackingParams:Qa+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Tb,openPopupAction:{popup:{aboutThisAdRenderer:{url:(o0.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Zc,o0),trackingParams:Qa+"="}},popupType:"DIALOG"}},trackingParams:Qa+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: trackingParams:Qa+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Qa+"="},abandonCommands:{commands:[{clickTrackingParams:Tb,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_419.1.drString found in binary or memory: var J2={};var Meb={Cs:[{Bs:/Unable to load player module/,weight:20},{Bs:/Failed to fetch/,weight:500},{Bs:/XHR API fetch failed/,weight:10},{Bs:/JSON parsing failed after XHR fetch/,weight:10},{Bs:/Retrying OnePlatform request/,weight:10},{Bs:/CSN Missing or undefined during playback association/,weight:100},{Bs:/Non-recoverable error. Do not retry./,weight:0},{Bs:/Internal Error. Retry with an exponential backoff./,weight:0},{Bs:/API disabled by application./,weight:0}],Jr:[{callback:C8a,weight:500}]};var P8a=/[&\?]action_proxy=1/,O8a=/[&\?]token=([\w-]*)/,Q8a=/[&\?]video_id=([\w-]*)/,R8a=/[&\?]index=([\d-]*)/,S8a=/[&\?]m_pos_ms=([\d-]*)/,U8a=/[&\?]vvt=([\w-]*)/,G8a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),T8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),J8a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: var WBb={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/,weight:1E3},{messageRegExp:/Cannot read properties of undefined (reading 'setTimeout')/,weight:0},{messageRegExp:/undefined is not an object \(evaluating 'this.\w+.setTimeout'\)/,weight:0},{messageRegExp:/BWB:Timeout/, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=h(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: y+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+Ud,width:1280,height:720},title:{simpleText:Ov},description:{simpleText:fb},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+ul,externalChannelId:qc,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: y,target:"TARGET_NEW_WINDOW"}},trackingParams:Qa+"="}},trackingParams:Qa+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Ea+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Ea+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: zc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+y+"&cid="+W+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+pd+"&ad_cpn=[AD_CPN]&id="+ig+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+fa},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ig+"&dc_pubid="+fa+"&dc_exteid="+zc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+pd+"&ad_cpn=[AD_CPN]&id="+ig+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+ig+"&dc_pubid="+fa+"&dc_exteid="+zc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+fa+";dc_exteid="+zc+";met="+fa+";ecn"+fa+"="+fa+";etm1="+fa+";eid1="+tb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Tb,commandExecutorCommand:{commands:[{clickTrackingParams:Tb,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+B+"____________"+D+"AxAA&sigh="+Ud+"&cid="+W+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+fa+"&ns="+fa+"&event="+fa+"&device="+fa+"&content_v="+y+"&el="+Of+"&ei="+V+"&devicever="+c+"&bti="+Eb+"&format="+Jd+"&break_type="+fa+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+fa+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+Ab+"&slot_pos="+fa+"&slot_len="+fa+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+jb+";dc_trk_cid="+jb+";ord="+oc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+fa+";dc_rui="+fa+";dc_exteid="+zc+";dc_av="+Yb+";dc_sk="+fa+";dc_ctype="+tb+";dc_ref=http://www.youtube.com/video/"+Ud+";dc_pubid="+fa+";dc_btype=23?gclid="+Ra+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_470.1.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=ur(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},Tg.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=Tg.clone(e),ab(e.continuation)&&(g=Object.keys(e.continuation)[0],d.continuation=e.continuation[g].continuation), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
Source: unknownHTTP traffic detected: POST /youtubei/v1/guide?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 2753sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-bitness: "64"sec-ch-ua-platform: "Windows"X-Youtube-Bootstrap-Logged-In: falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Type: application/jsonsec-ch-ua-full-version: "109.0.5414.120"X-Youtube-Client-Name: 1X-Youtube-Client-Version: 2.20241029.01.00X-Goog-Visitor-Id: Cgtub3NGOHhIREl3TSi344i5BjIKCgJVUxIEGgAgJw%3D%3DAccept: */*Origin: https://www.youtube.comX-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.youtube.com/@thermo-cleangroup5215Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 13:16:49 GMTContent-Type: text/html; charset=UTF-8Server: ESFContent-Length: 1582X-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_470.1.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_470.1.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_470.1.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_470.1.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_470.1.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_470.1.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_470.1.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_470.1.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_393.1.dr, chromecache_419.1.dr, chromecache_390.1.dr, chromecache_470.1.dr, chromecache_555.1.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_470.1.dr, chromecache_325.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_390.1.dr, chromecache_470.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_470.1.drString found in binary or memory: http://www.d-project.com/
Source: chromecache_470.1.drString found in binary or memory: http://www.denso-wave.com/qrcode/faqpatent-e.html
Source: chromecache_393.1.drString found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_470.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_470.1.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_470.1.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_419.1.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_419.1.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_419.1.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_419.1.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_419.1.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_545.1.drString found in binary or memory: https://accounts.google.com
Source: chromecache_470.1.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_470.1.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_545.1.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: chromecache_470.1.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_470.1.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_470.1.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_470.1.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_470.1.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_419.1.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_434.1.dr, chromecache_574.1.dr, chromecache_354.1.dr, chromecache_534.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_419.1.dr, chromecache_470.1.dr, chromecache_555.1.drString found in binary or memory: https://angular.dev/license
Source: chromecache_470.1.drString found in binary or memory: https://angular.io/license
Source: chromecache_470.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_470.1.dr, chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
Source: chromecache_470.1.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_419.1.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_470.1.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_470.1.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_470.1.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_470.1.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_470.1.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_545.1.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_435.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_470.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_470.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_470.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_470.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_470.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_470.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_470.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_470.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_470.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_397.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_374.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_374.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_374.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_374.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_374.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_374.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_435.1.drString found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://g.co/recover
Source: chromecache_470.1.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_470.1.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_470.1.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_470.1.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_393.1.dr, chromecache_419.1.dr, chromecache_390.1.dr, chromecache_470.1.dr, chromecache_555.1.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_470.1.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_470.1.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_470.1.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_470.1.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_419.1.dr, chromecache_555.1.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_470.1.drString found in binary or memory: https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
Source: chromecache_470.1.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_419.1.drString found in binary or memory: https://music.youtube.com
Source: chromecache_470.1.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_470.1.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_470.1.drString found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_470.1.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_470.1.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_470.1.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_470.1.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_470.1.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_470.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_470.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_470.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_470.1.drString found in binary or memory: https://play.google.com
Source: chromecache_545.1.dr, chromecache_555.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://play.google/intl/
Source: chromecache_545.1.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_545.1.drString found in binary or memory: https://policies.google.com/privacy/additional
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://policies.google.com/terms/location
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_470.1.dr, chromecache_555.1.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_419.1.dr, chromecache_470.1.dr, chromecache_555.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_419.1.dr, chromecache_470.1.dr, chromecache_555.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_419.1.dr, chromecache_470.1.dr, chromecache_555.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_470.1.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_470.1.drString found in binary or memory: https://s.youtube.com
Source: chromecache_470.1.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_470.1.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_470.1.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_470.1.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_470.1.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_470.1.drString found in binary or memory: https://schema.org
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders_2_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity_2_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history_2_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_470.1.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_dark_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
Source: chromecache_470.1.drString found in binary or memory: https://studio.youtube.com/
Source: chromecache_470.1.drString found in binary or memory: https://support.google.com
Source: chromecache_470.1.drString found in binary or memory: https://support.google.com/
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
Source: chromecache_545.1.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_419.1.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_419.1.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_419.1.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_419.1.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_419.1.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_470.1.drString found in binary or memory: https://support.google.com/youtube/answer/9706180
Source: chromecache_470.1.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_470.1.drString found in binary or memory: https://tv.youtube.com
Source: chromecache_470.1.dr, chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_419.1.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_470.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_533.1.dr, chromecache_470.1.dr, chromecache_545.1.drString found in binary or memory: https://www.google.com
Source: chromecache_470.1.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_470.1.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_545.1.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_470.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_470.1.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_470.1.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_470.1.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_470.1.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_419.1.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_470.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_470.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_372.1.dr, chromecache_368.1.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_518.1.dr, chromecache_362.1.dr, chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_470.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_419.1.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_419.1.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_419.1.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
Source: chromecache_470.1.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_419.1.drString found in binary or memory: https://youtu.be/
Source: chromecache_470.1.drString found in binary or memory: https://youtube.com
Source: chromecache_419.1.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_533.1.dr, chromecache_545.1.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: chromecache_470.1.drString found in binary or memory: https://youtube.com/watch?v=
Source: chromecache_419.1.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_470.1.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_470.1.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: chromecache_419.1.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49189
Source: unknownNetwork traffic detected: HTTP traffic on port 49519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49181
Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49298
Source: unknownNetwork traffic detected: HTTP traffic on port 49537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
Source: unknownNetwork traffic detected: HTTP traffic on port 49354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
Source: unknownNetwork traffic detected: HTTP traffic on port 49245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
Source: unknownNetwork traffic detected: HTTP traffic on port 49187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
Source: unknownNetwork traffic detected: HTTP traffic on port 49286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49279
Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49271
Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
Source: unknownNetwork traffic detected: HTTP traffic on port 49205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49300
Source: unknownNetwork traffic detected: HTTP traffic on port 49181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49418
Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49530
Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49529
Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49521
Source: unknownNetwork traffic detected: HTTP traffic on port 49427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49515
Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49196
Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
Source: unknownNetwork traffic detected: HTTP traffic on port 49201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49190
Source: unknownNetwork traffic detected: HTTP traffic on port 49229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49509
Source: unknownNetwork traffic detected: HTTP traffic on port 49274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49227
Source: unknownNetwork traffic detected: HTTP traffic on port 49185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49220
Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
Source: unknownNetwork traffic detected: HTTP traffic on port 49516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49211
Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49329
Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49205
Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49441
Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49438
Source: unknownNetwork traffic detected: HTTP traffic on port 49459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49310
Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49427
Source: unknownNetwork traffic detected: HTTP traffic on port 49458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49268
Source: unknownNetwork traffic detected: HTTP traffic on port 49261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49261
Source: unknownNetwork traffic detected: HTTP traffic on port 49189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49260
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49255
Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49250
Source: unknownNetwork traffic detected: HTTP traffic on port 49249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49244
Source: unknownNetwork traffic detected: HTTP traffic on port 49183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49240
Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49238
Source: unknownNetwork traffic detected: HTTP traffic on port 49243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49472
Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49228
Source: classification engineClassification label: clean1.win@24/459@36/15
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1292,i,12396084410542547893,3658275907935485129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/@thermo-cleangroup5215"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4612 --field-trial-handle=1292,i,12396084410542547893,3658275907935485129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1292,i,12396084410542547893,3658275907935485129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4612 --field-trial-handle=1292,i,12396084410542547893,3658275907935485129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2932_934654225Jump to behavior
Source: Binary string: version:1});var Q1;Q1={};g.Pdb=(Q1.INVALID_ENCODER_VERSION="Invalid encoder version",Q1.KEY_CREATION_FAILED="Failed to create encoder key",Q1.UNKNOWN_DECODE_ERROR="Failed to decode PES data",Q1.UNKNOWN_ENCODE_ERROR="Failed to encode PES data",Q1.WRONG_DATA_TYPE="Encoder cannot process the data type",Q1);g.FB("","downloadsPageViewConfigurationEntity");g.FB("DOWNLOADS_LIST_ENTITY_ID_MANUAL_DOWNLOADS","mainDownloadsListEntity");g.R1=g.FB("DOWNLOADS_LIST_ENTITY_ID_SMART_DOWNLOADS","mainDownloadsListEntity");g.FB("DOWNLOADS_LIST_ENTITY_ID_SMART_DOWNLOADS","refresh");g.FB("SMART_DOWNLOADS_ENABLED","settingEntity");g.FB("SMART_DOWNLOADS_OPT_IN_BANNER_DISMISSED","settingEntity");g.k=XB.prototype;g.k.initialize=function(a,b,c){if(a.program){var d,e=(d=a.interpreterUrl)!=null?d:null;if(a.interpreterSafeScript)d=bna(a.interpreterSafeScript);else{var f;d=(f=a.interpreterScript)!=null?f:null}a.interpreterSafeUrl&&(e=Qq(a.interpreterSafeUrl).toString());wva(this,d,e,a.program,b,c)}else g.ex(Error("Cannot initialize botguard without program"))}; source: chromecache_419.1.dr
Source: Binary string: g.mt.call(this,g.Pdb[a],Object.assign({},{name:"PESEncoderError",type:a},b));this.type=a;this.level="WARNING";Object.setPrototypeOf(this,W5.prototype)},mob=function(a){return new W5("WRONG_DATA_TYPE",{J8:a})},nob=function(a){return a instanceof Error?new W5("UNKNOWN_ENCODE_ERROR",{dT:a.message}):new W5("UNKNOWN_ENCODE_ERROR")},oob=function(a){return a instanceof Error?new W5("UNKNOWN_DECODE_ERROR",{dT:a.message}):new W5("UNKNOWN_DECODE_ERROR")},pob=function(a,b){a=a instanceof W5?a:b(a); source: chromecache_481.1.dr, chromecache_499.1.dr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1545396 URL: https://www.youtube.com/@th... Startdate: 30/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 4 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.16 unknown unknown 5->15 17 192.168.2.5 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 21 142.250.185.142, 443, 49185 GOOGLEUS United States 10->21 23 i.ytimg.com 142.250.185.150, 443, 49174 GOOGLEUS United States 10->23 25 12 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
https://policies.google.com/terms/service-specific0%URL Reputationsafe
https://g.co/recover0%URL Reputationsafe
https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=32850720%URL Reputationsafe
https://policies.google.com/technologies/cookies0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://policies.google.com/terms0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://admin.youtube.com0%URL Reputationsafe
https://policies.google.com/terms/location0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://yurt.corp.google.com0%URL Reputationsafe
https://viacon.corp.google.com0%URL Reputationsafe
https://static.doubleclick.net/instream/ad_status.js0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://support.google.com/youtube/answer/62769240%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://polymer.github.io/LICENSE.txt0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
http://tools.ietf.org/html/rfc19500%URL Reputationsafe
https://policies.google.com/privacy0%URL Reputationsafe
https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
https://support.google.com/youtube/?p=missing_quality0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
216.58.206.78
truefalse
    unknown
    googleads.g.doubleclick.net
    142.250.186.98
    truefalse
      unknown
      play.google.com
      172.217.16.206
      truefalse
        unknown
        www3.l.google.com
        142.250.186.46
        truefalse
          unknown
          i.ytimg.com
          142.250.185.150
          truefalse
            unknown
            yt3.googleusercontent.com
            142.250.185.225
            truefalse
              unknown
              www.google.com
              172.217.18.4
              truefalse
                unknown
                static.doubleclick.net
                142.250.185.198
                truefalse
                  unknown
                  youtube.com
                  142.250.186.110
                  truefalse
                    unknown
                    accounts.youtube.com
                    unknown
                    unknownfalse
                      unknown
                      www.youtube.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://www.youtube.com/sw.jsfalse
                          unknown
                          https://www.youtube.com/s/search/audio/open.mp3false
                            unknown
                            https://www.youtube.com/s/player/76c7a082/www-player.cssfalse
                              unknown
                              https://i.ytimg.com/generate_204false
                                unknown
                                https://www.youtube.com/s/desktop/742d9c89/jsbin/intersection-observer.min.vflset/intersection-observer.min.jsfalse
                                  unknown
                                  https://www.youtube.com/s/desktop/742d9c89/jsbin/scheduler.vflset/scheduler.jsfalse
                                    unknown
                                    https://www.youtube.com/s/desktop/742d9c89/jsbin/spf.vflset/spf.jsfalse
                                      unknown
                                      https://i.ytimg.com/vi/50x-yyWABbA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARh_ICEoJDAP&rs=AOn4CLC88fg62MBcOh7awQjxX6gtkoRIBAfalse
                                        unknown
                                        https://www.youtube.com/s/desktop/742d9c89/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.jsfalse
                                          unknown
                                          https://www.youtube.com/sw.js_datafalse
                                            unknown
                                            https://www.youtube.com/s/desktop/742d9c89/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.jsfalse
                                              unknown
                                              https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                unknown
                                                https://www.youtube.com/s/desktop/742d9c89/jsbin/www-searchbox.vflset/www-searchbox.jsfalse
                                                  unknown
                                                  https://www.google.com/js/th/Eq6KYSrsmhMcEJOQxHu1-fS7_UvSJhDwibwBUhCnb7I.jsfalse
                                                    unknown
                                                    https://youtube.com/false
                                                      unknown
                                                      https://www.youtube.com/s/desktop/742d9c89/cssbin/www-main-desktop-watch-page-skeleton.cssfalse
                                                        unknown
                                                        https://yt3.googleusercontent.com/ytc/AIdro_nTPbbQNGk5vP1TkCw4ZVk5NUCAjyAvJ8GM4Ix_IvJuRQ=s160-c-k-c0x00ffffff-no-rjfalse
                                                          unknown
                                                          https://static.doubleclick.net/instream/ad_status.jsfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.yiTI5Z2nzHg.L.B1.O/am=AACCBA/d=0/rs=AGKMywGcEXyphK-ngc37BwwBad65OpgFTQfalse
                                                            unknown
                                                            https://googleads.g.doubleclick.net/pagead/idfalse
                                                              unknown
                                                              https://www.youtube.com/s/desktop/742d9c89/jsbin/desktop_polymer.vflset/desktop_polymer.jsfalse
                                                                unknown
                                                                https://www.youtube.com/api/jnn/v1/GenerateITfalse
                                                                  unknown
                                                                  https://www.google.com/favicon.icofalse
                                                                    unknown
                                                                    https://www.youtube.com/youtubei/v1/notification_registration/set_registration?prettyPrint=falsefalse
                                                                      unknown
                                                                      https://www.youtube.com/app_shellfalse
                                                                        unknown
                                                                        https://www.youtube.com/s/search/audio/success.mp3false
                                                                          unknown
                                                                          https://i.ytimg.com/vi/EvuW3ZSHrdE/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCKXbkd_nJI6UyGclce-nfJGKrCJgfalse
                                                                            unknown
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://www.google.com/get/videoqualityreport/chromecache_470.1.drfalse
                                                                              unknown
                                                                              https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_419.1.dr, chromecache_470.1.dr, chromecache_555.1.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://s.youtube.com/api/stats/delayplay?cl=chromecache_470.1.drfalse
                                                                                unknown
                                                                                http://www.broofa.comchromecache_390.1.dr, chromecache_470.1.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://s.youtube.com/api/stats/atr?docid=chromecache_470.1.drfalse
                                                                                  unknown
                                                                                  http://www.youtube.com/video/chromecache_470.1.drfalse
                                                                                    unknown
                                                                                    https://support.google.com/youtube/answer/9706180chromecache_470.1.drfalse
                                                                                      unknown
                                                                                      https://support.google.comchromecache_470.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.youtube.com/embed/chromecache_470.1.drfalse
                                                                                        unknown
                                                                                        https://play.google.com/work/enroll?identifier=chromecache_533.1.dr, chromecache_545.1.drfalse
                                                                                          unknown
                                                                                          https://policies.google.com/terms/service-specificchromecache_533.1.dr, chromecache_545.1.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://g.co/recoverchromecache_533.1.dr, chromecache_545.1.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_545.1.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://youtube.com/streaming/otf/durations/112015chromecache_419.1.drfalse
                                                                                            unknown
                                                                                            https://policies.google.com/technologies/cookieschromecache_533.1.dr, chromecache_545.1.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://polymer.github.io/AUTHORS.txtchromecache_470.1.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://policies.google.com/termschromecache_533.1.dr, chromecache_545.1.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.youtube.comchromecache_470.1.drfalse
                                                                                              unknown
                                                                                              https://www.google.comchromecache_533.1.dr, chromecache_470.1.dr, chromecache_545.1.drfalse
                                                                                                unknown
                                                                                                https://www.youtube.com/iframe_apichromecache_470.1.drfalse
                                                                                                  unknown
                                                                                                  http://www.denso-wave.com/qrcode/faqpatent-e.htmlchromecache_470.1.drfalse
                                                                                                    unknown
                                                                                                    https://www.google.com/get/videoqualityreport/?v=chromecache_470.1.drfalse
                                                                                                      unknown
                                                                                                      https://www.youtube.com/api/timedtext?v=chromecache_470.1.drfalse
                                                                                                        unknown
                                                                                                        http://www.opensource.org/licenses/mit-license.phpchromecache_470.1.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://admin.youtube.comchromecache_419.1.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_533.1.dr, chromecache_545.1.drfalse
                                                                                                          unknown
                                                                                                          https://www.youtube.com/api/drm/fps?ek=chromecache_419.1.drfalse
                                                                                                            unknown
                                                                                                            https://policies.google.com/terms/locationchromecache_533.1.dr, chromecache_545.1.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_419.1.dr, chromecache_470.1.dr, chromecache_555.1.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://s.youtube.comchromecache_470.1.drfalse
                                                                                                              unknown
                                                                                                              https://i.ytimg.com/an/chromecache_470.1.drfalse
                                                                                                                unknown
                                                                                                                https://www.youtube.com/api/stats/ads?ver=chromecache_470.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://yt3.ggpht.com/ytc/chromecache_470.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://github.com/madler/zlib/blob/master/zlib.hchromecache_393.1.dr, chromecache_419.1.dr, chromecache_390.1.dr, chromecache_470.1.dr, chromecache_555.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://yurt.corp.google.comchromecache_419.1.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://myaccount-autopush.corp.google.comchromecache_470.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://viacon.corp.google.comchromecache_419.1.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.google.com/tools/feedbackchromecache_470.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=fchromecache_470.1.drfalse
                                                                                                                            unknown
                                                                                                                            https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_470.1.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.youtube.com/pagead/interaction/?ai=Cchromecache_470.1.drfalse
                                                                                                                                unknown
                                                                                                                                https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aidchromecache_470.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.youtube.com/generate_204?cpn=chromecache_419.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://youtube.com/t/terms?gl=chromecache_533.1.dr, chromecache_545.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_470.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/intl/chromecache_545.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://apis.google.com/js/api.jschromecache_470.1.dr, chromecache_372.1.dr, chromecache_368.1.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://polymer.github.io/PATENTS.txtchromecache_470.1.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://s.youtube.com/api/stats/qoe?cl=chromecache_470.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://docs.google.com/pickerchromecache_470.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://support.google.com/youtube/answer/6276924chromecache_419.1.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://schema.orgchromecache_470.1.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://polymer.github.io/LICENSE.txtchromecache_470.1.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.youtube.com/chromecache_470.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://youtube.com/yt/2012/10/10chromecache_419.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://myaccount-staging.corp.google.comchromecache_470.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://mathiasbynens.be/chromecache_470.1.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://play.google.com/log?format=json&hasfast=truechromecache_545.1.dr, chromecache_555.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://youtube.com/watch?v=chromecache_470.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/dmoscrop/fold-casechromecache_470.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.youtube.com/ptracking?ei=chromecache_470.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://tools.ietf.org/html/rfc1950chromecache_393.1.dr, chromecache_419.1.dr, chromecache_390.1.dr, chromecache_470.1.dr, chromecache_555.1.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.youtube.com/chromecache_470.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://www.youtube.com/videoplaybackchromecache_419.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.youtube.com/pcs/activeview?xai=chromecache_470.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://support.google.com/youtube/bin/answer.py?answer=140536chromecache_470.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=Achromecache_470.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxchromecache_470.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://policies.google.com/privacychromecache_545.1.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110chromecache_470.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://fonts.google.com/license/googlerestrictedchromecache_435.1.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://s.youtube.com/api/stats/watchtime?cl=chromecache_470.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://support.google.com/youtube/?p=missing_qualitychromecache_419.1.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                            142.250.186.46
                                                                                                                                                                            www3.l.google.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            172.217.16.214
                                                                                                                                                                            unknownUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            216.58.206.78
                                                                                                                                                                            youtube-ui.l.google.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            142.250.185.225
                                                                                                                                                                            yt3.googleusercontent.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            142.250.185.142
                                                                                                                                                                            unknownUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            142.250.185.161
                                                                                                                                                                            unknownUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            142.250.186.110
                                                                                                                                                                            youtube.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            142.250.186.98
                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            172.217.16.206
                                                                                                                                                                            play.google.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            172.217.18.4
                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            142.250.185.198
                                                                                                                                                                            static.doubleclick.netUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            239.255.255.250
                                                                                                                                                                            unknownReserved
                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                            142.250.185.150
                                                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            IP
                                                                                                                                                                            192.168.2.16
                                                                                                                                                                            192.168.2.5
                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                            Analysis ID:1545396
                                                                                                                                                                            Start date and time:2024-10-30 14:15:35 +01:00
                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                            Overall analysis duration:0h 4m 18s
                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                            Report type:full
                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                            Sample URL:https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                            Number of analysed new started processes analysed:5
                                                                                                                                                                            Number of new started drivers analysed:2
                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                            Technologies:
                                                                                                                                                                            • HCA enabled
                                                                                                                                                                            • EGA enabled
                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                            Classification:clean1.win@24/459@36/15
                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                            HCA Information:
                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                            • Exclude process from analysis (whitelisted): vga.dll, WMIADAP.exe
                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.78, 172.217.218.84, 34.104.35.123, 172.217.18.10, 142.250.186.99, 142.250.185.170, 172.217.18.106, 142.250.186.42, 216.58.212.170, 142.250.185.74, 142.250.185.106, 172.217.16.202, 142.250.186.170, 142.250.185.138, 142.250.185.234, 142.250.184.234, 142.250.185.202, 216.58.206.42, 142.250.186.106, 142.250.181.234, 216.58.206.74, 142.250.184.227, 142.250.74.202, 142.250.186.138, 142.250.186.74, 172.217.16.138, 142.250.184.202, 216.58.212.138, 142.250.185.131
                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, jnn-pa.googleapis.com
                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                            • VT rate limit hit for: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            No simulations
                                                                                                                                                                            No context
                                                                                                                                                                            No context
                                                                                                                                                                            No context
                                                                                                                                                                            No context
                                                                                                                                                                            No context
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                            Entropy (8bit):4.966965284633015
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                            MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                            SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                            SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                            SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2916
                                                                                                                                                                            Entropy (8bit):7.925673471635359
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:yoyIp8CXXhq06iLtg2njcrC9cHW/eaVDCGFPgAOY5gOKbCMWCe8navqsW1V3701:YMZ62nIr2cHWmqCmOYW+R8nai1fLo
                                                                                                                                                                            MD5:08D5C4359C21DA4B616B3BD868A6B110
                                                                                                                                                                            SHA1:C165B81B5D689C8290493B894165F281F3E18766
                                                                                                                                                                            SHA-256:E09FB5ECF9D679E1EE1D77F85CC6B8C99E372476E303B2AACE533106E6980538
                                                                                                                                                                            SHA-512:6134093E47C993D2602157418001B867196F310DD6EBE96EC8DA5CF556630FF16FAF4A07CF80329747D16D6DC29477AD8F496C96A23537BF86C6ADA859505F0C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/kD3IRIFifCg/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAUBrShxUReCMi_CKvkA4qPdkysaQ
                                                                                                                                                                            Preview:RIFF\...WEBPVP8 P...p5...*....>Q&.F#.!.".Z0p..in.o.(..p..;...o...t.~.e!(...A}...(X.vW...........&.e.....}@.5...n3~.y......w........+...s.......?.y..........?.........2<i.DDDDDDDD@...a..vDDDDD;.0.^..J..k.......P....`....TH....L.|...B.u.cF`.Q0p`........,....L.niS^\E?(..@z>.G.:;............jw.e_.ex$B..'.....p"..go....eP.......e..gtV..K..v.L.l....q.t.9.B.`.[..uz....6......H..".....t...X..I....z../.\N.K.KT..&...{.$\>&Y#.x.'...O..#..1.^.#F-....a.....X.QC..)..<M.9%+.;[..-z_.W2.6@fq...{.$...Z.OyA.]....}...A...>3.E........W..m..4p.}.{$@C'.^s/.H../......,T...d:,X...R<... g%.......N..H.7zA.ae8Bb.._...G$R.3..M.?..h..'`._... n..s.>.8.k.,..O7.h.U.^.."..........IQ....P8..."\...u&ZyZ.....v.MV4.hI..A......0.....!......=A......y.g..eF.....&SNU....JE...y.o.X...M. E..&oc..?&.../.G.D.....r.H.\..}....'......OSv.A......~!..s.<..."..K...........C=y..c.2...).T:M.....(.a.$..I.O.......W.*g?......F.7...b\..2!.Q.....C....T..KG[REsS..d(.E...M....../6..=..^.|QO[...BjmA.#K
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):709
                                                                                                                                                                            Entropy (8bit):4.22525639505645
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                            MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                            SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                            SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                            SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                            Entropy (8bit):5.096829767629689
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                            MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                            SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                            SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                            SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/subscriptions/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                            Entropy (8bit):5.088157969445009
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                            MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                            SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                            SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                            SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):593
                                                                                                                                                                            Entropy (8bit):4.524151373929859
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                            MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                            SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                            SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                            SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):372
                                                                                                                                                                            Entropy (8bit):4.852483300837517
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                            MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                            SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                            SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                            SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):367
                                                                                                                                                                            Entropy (8bit):4.678729266974906
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                            MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                            SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                            SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                            SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v5/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):8595148
                                                                                                                                                                            Entropy (8bit):5.56680417021536
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:xpkxZXVEX7jgu9GV/bnM0EGIlI8ZNmUYND6WLktqccLpNB+Tr0kvowFmVb3VgI96:YAXYGX9+s/Gm5
                                                                                                                                                                            MD5:C81AD98F3A924E84250F299837001C63
                                                                                                                                                                            SHA1:87864DB993D00742020FA4F37F06D778FA59BB81
                                                                                                                                                                            SHA-256:85B127D3D4E7E5F9879F475DD5B3CFDA681EC1984318BE7C1800EDE328013248
                                                                                                                                                                            SHA-512:DB68014A0637F6DDACD9298A68FC335368D788C63603E9094069B0E97A66F950B4087640F491E4C64EAF361E14465D570B7342972A11249AC71BC20FDE7098F9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/desktop_polymer.vflset/desktop_polymer.js
                                                                                                                                                                            Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):78
                                                                                                                                                                            Entropy (8bit):4.858681545591168
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                            MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                            SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                            SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                            SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):34082
                                                                                                                                                                            Entropy (8bit):5.370594710634158
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:18PJgn1KJEzoFJjJkVQgODMOYmUfQvDE2IOxb9umNdg4SCrz2d:18y3o11MOYNFp
                                                                                                                                                                            MD5:381E9302899DE95F63CA30AFFD3E0899
                                                                                                                                                                            SHA1:FC5EF52157104D5FD763E3B72076E8290BCB893F
                                                                                                                                                                            SHA-256:C7577FCEA6A3670EC67D0CCDD9FF267754F89BFD0199D92E66C5D104E1F3D4B2
                                                                                                                                                                            SHA-512:8105BCD5CC707CB2676E116E740530C5CAD5C8DA02FC725B08E895AD0C6A7C037FFDF6AC07A23DCA431F281CB9843DA9C1A462A1D176D9C92E67899DD9163198
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/player/76c7a082/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var qlb=function(a,b){a.eb("onAutonavCoundownStarted",b)},p5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.qh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.yQ&&(b.lengthText?(e=b.lengthText||null,f=b.py||null):b.lengthSeconds&&(e=g.Xy(b.lengthSeconds),f=g.Xy(b.lengthSeconds,!0)));var h=!!d;d=h&&g.wQ(d).type==="RD";var l=b instanceof g.yQ?b.isLivePlayback:null,m=b instanceof g.yQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.ME("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Tl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Ot};b instanceof g.xQ&&(c.playlist_length=b.playlistLength);a.update(c)},q5=
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):163
                                                                                                                                                                            Entropy (8bit):4.900439585813596
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                            MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                            SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                            SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                            SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):651
                                                                                                                                                                            Entropy (8bit):4.46155201399217
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                            MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                            SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                            SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                            SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):259
                                                                                                                                                                            Entropy (8bit):4.934032927917805
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                            MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                            SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                            SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                            SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                            Entropy (8bit):4.7187854291824936
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                            MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                            SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                            SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                            SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):163
                                                                                                                                                                            Entropy (8bit):4.900439585813596
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                            MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                            SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                            SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                            SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                            Entropy (8bit):5.110752654085156
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                            MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                            SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                            SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                            SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):127
                                                                                                                                                                            Entropy (8bit):4.930844660349543
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                            MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                            SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                            SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                            SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):259
                                                                                                                                                                            Entropy (8bit):4.710851372205651
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                            MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                            SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                            SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                            SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                            Entropy (8bit):5.1580903557505975
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                            MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                            SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                            SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                            SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):311
                                                                                                                                                                            Entropy (8bit):4.773843844737949
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                            MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                            SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                            SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                            SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):416
                                                                                                                                                                            Entropy (8bit):4.4998346788589245
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                            MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                            SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                            SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                            SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-off/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                            Entropy (8bit):4.966965284633015
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                            MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                            SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                            SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                            SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (395)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1608
                                                                                                                                                                            Entropy (8bit):5.274746330890097
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:o75Ne77VN1jSuQwYd7X8yfMxIF4Nz7dj7D8vb0zrw:oUjSu/O7X8TmM4mw
                                                                                                                                                                            MD5:BAC2A8D818336644857F66AFEC6545F0
                                                                                                                                                                            SHA1:FF21FC653100DE6BFCD7AA3614D5692E034C0FED
                                                                                                                                                                            SHA-256:8F81785330D23FF4B9282F16CC10428886B9A339BD4606AA1D1FD2521F43F947
                                                                                                                                                                            SHA-512:2850697C72C64020A6DD5ADE88332FAAF74B47515855094247A5D61E4AE5B19EF59167C931F6068C7E41934B751781D9EB3F48B8EA3F33ADFE7070AE3C191767
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.Cg(_.Yla);_.IA=function(a){_.X.call(this,a.Ga);this.aa=a.Ya.cache};_.K(_.IA,_.X);_.IA.Ca=function(){return{Ya:{cache:_.Gt}}};_.IA.prototype.execute=function(a){_.Db(a,function(b){var c;_.ef(b)&&(c=b.jb.kc(b.nb));c&&this.aa.FH(c)},this);return{}};_.Nu(_.dma,_.IA);._.l();._.k("ZDZcre");.var XH=function(a){_.X.call(this,a.Ga);this.Tm=a.Ea.Tm;this.l5=a.Ea.metadata;this.aa=a.Ea.bu};_.K(XH,_.X);XH.Ca=function(){return{Ea:{Tm:_.BH,metadata:_.v0a,bu:_.yH}}};XH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Db(a,function(c){var d=b.l5.getType(c.Pd())===2?b.Tm.Qb(c):b.Tm.fetch(c);return _.cm(c,_.CH)?d.then(function(e){return _.Id(e)}):d},this)};_.Nu(_.ima,XH);._.l();._.k("K5nYTd");._.u0a=new _.uf(_.ema);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var EH=function(a){_.X.call(this,a.Ga);this.aa=a.Ea.qR};_.K(EH,_.X);EH.Ca=func
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):216
                                                                                                                                                                            Entropy (8bit):4.947192163768535
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                            MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                            SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                            SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                            SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (522)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):5050
                                                                                                                                                                            Entropy (8bit):5.330530390622009
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:o5lRPTSqt6ab3hfWVB9BGagA4r+PN8wzLmw8MXVh1SE62X01IjCZTlUUvhUw:KLTRtTbxfaP4r+PNNp827013WiD
                                                                                                                                                                            MD5:9C1379B14E7D8DE2A5C348530567294C
                                                                                                                                                                            SHA1:B0FAC210C06372EE36131A1F0D6D1A5700A1E677
                                                                                                                                                                            SHA-256:E040C618411B6C566442FA9AB8F3A6AD5CFB5693AC9AD88B496BCB70D7BB7F26
                                                                                                                                                                            SHA-512:7BC8ECF9C5CD2358C791BC35C0478E77C25FBE07DA4F70DF1148AFB2567ED8B05493704E4783B60E0F508E0A0F2254CC8F81336716673ED6A6E45F22AD11D63C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.TNa=_.z("wg1P6b",[_.zB,_.Wn,_.eo]);._.k("wg1P6b");.var D7a;D7a=_.zh(["aria-"]);._.jK=function(a){_.Y.call(this,a.Ga);this.Ma=this.Ba=this.aa=this.viewportElement=this.Pa=null;this.Lc=a.Ea.Af;this.cb=a.Ea.focus;this.Hc=a.Ea.Hc;this.ea=this.aj();a=-1*parseInt(_.So(this.aj().el(),"marginTop")||"0",10);var b=parseInt(_.So(this.aj().el(),"marginBottom")||"0",10);this.Ua={top:a,right:0,bottom:b,left:0};a=_.hf(this.getData("isMenuDynamic"),!1);b=_.hf(this.getData("isMenuHoisted"),!1);this.Ha=a?1:b?2:0;this.ka=!1;this.Da=1;this.Ha!==1&&(this.aa=this.Ta("U0exHf").children().Wc(0),_.Ju(this,.E7a(this,this.aa.el())));_.jG(this.xa())&&(a=this.xa().el(),b=this.Fe.bind(this),a.__soy_skip_handler=b)};_.K(_.jK,_.Y);_.jK.Ca=function(){return{Ea:{Af:_.QF,focus:_.BF,Hc:_.Ru}}};_.jK.prototype.Bz=function(a){var b=a.source;this.Pa=b;var c;((c=a.data)==null?0:c.tA)?(a=a.data.tA,this.Da=a==="MOUS
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):127
                                                                                                                                                                            Entropy (8bit):4.930844660349543
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                            MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                            SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                            SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                            SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):220
                                                                                                                                                                            Entropy (8bit):4.95427055782646
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                            MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                            SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                            SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                            SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):511
                                                                                                                                                                            Entropy (8bit):4.622942488641842
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                            MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                            SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                            SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                            SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1603
                                                                                                                                                                            Entropy (8bit):5.2727801090429285
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                            MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                            SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                            SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                            SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2054
                                                                                                                                                                            Entropy (8bit):7.890580605307532
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:Tb6NQHYbu2Vw6oj09JBKSHsYNXw3gRShGfsXYtWLG9oBOl:KCz2VPoWBKdTwRShG6YELMoQ
                                                                                                                                                                            MD5:2552869E20AAC7DD347E496CB8F4FDEB
                                                                                                                                                                            SHA1:C4AF7E453FA0885875FC6A5B1C0247DA140D1E10
                                                                                                                                                                            SHA-256:52C8D7C3800E5CF8B2ADCE898422BD93923424351F9E95DC15252245654C62C6
                                                                                                                                                                            SHA-512:93CADB069F3E7A62951176E2F6B2FF49DEF52CF2A1A7A11B820755C6CFC55C01EB29AD64D4C5E8D001A1A62DD9B3B8E2841658EB9FC5487A83E5183A191C25A7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....p(...*....>Q(.F#..."X..p..in.|.1-5FO.Y.l..W..1..%..?.6......-....._..?....?B...G.}..m...........p.5.............}d...k.u.$.@....{U..COd...3..uk.Hl..v...ANP>..{r...!....2h.$..>..!,....6..........Q8k.\F.f...Rg..Y...k...|d.)I.[.5K.e;."...9..y.. ..}...r....A..v...........d./.;..v?|.~....F...%5i,@.......Yc...&p.....w1;...@...8.V.F..:.)...v|o^Z}.}....,...q3:rY.[...A.]...V.w.V...".z.J.A7.v...w.V..././..v.3*f.-/..+.^!.h....kD...EQ..u...l..#&5...?...;Ay7.>.<.......p...8..g.f.mt.4.l...7Q*./P.Kq..V......P...yrE!qU-..6.../......&~RY.*..D!d....QCpX....=.g.......Z...f..]J.\.K_C.'.......?......fz.;.......1...F.#-@q......E.:..wQ[.l...3........cC....<....S.y........R_...h..P........ .nR...O.u.~k...Ps9....?J.M...$.Q3.(.b8...Ad.|...!.....M.!.L.).}..l.)..1.^..|.....]X,,.,.\./dqC..+.N..OY...`...%...y.}..]c.._.....d....h..Q.W..........o`..17...6.J._?.U..P.<D=\Ad......l&;...^.`\....,.....W~w.X.SW..g..&..J.,.nafWd..Q1\.9Li..o.JDJ..e...\.......[k.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):441
                                                                                                                                                                            Entropy (8bit):4.728282635502173
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                            MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                            SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                            SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                            SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                            Entropy (8bit):5.099700989024115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                            MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                            SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                            SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                            SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2916
                                                                                                                                                                            Entropy (8bit):7.925673471635359
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:yoyIp8CXXhq06iLtg2njcrC9cHW/eaVDCGFPgAOY5gOKbCMWCe8navqsW1V3701:YMZ62nIr2cHWmqCmOYW+R8nai1fLo
                                                                                                                                                                            MD5:08D5C4359C21DA4B616B3BD868A6B110
                                                                                                                                                                            SHA1:C165B81B5D689C8290493B894165F281F3E18766
                                                                                                                                                                            SHA-256:E09FB5ECF9D679E1EE1D77F85CC6B8C99E372476E303B2AACE533106E6980538
                                                                                                                                                                            SHA-512:6134093E47C993D2602157418001B867196F310DD6EBE96EC8DA5CF556630FF16FAF4A07CF80329747D16D6DC29477AD8F496C96A23537BF86C6ADA859505F0C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:RIFF\...WEBPVP8 P...p5...*....>Q&.F#.!.".Z0p..in.o.(..p..;...o...t.~.e!(...A}...(X.vW...........&.e.....}@.5...n3~.y......w........+...s.......?.y..........?.........2<i.DDDDDDDD@...a..vDDDDD;.0.^..J..k.......P....`....TH....L.|...B.u.cF`.Q0p`........,....L.niS^\E?(..@z>.G.:;............jw.e_.ex$B..'.....p"..go....eP.......e..gtV..K..v.L.l....q.t.9.B.`.[..uz....6......H..".....t...X..I....z../.\N.K.KT..&...{.$\>&Y#.x.'...O..#..1.^.#F-....a.....X.QC..)..<M.9%+.;[..-z_.W2.6@fq...{.$...Z.OyA.]....}...A...>3.E........W..m..4p.}.{$@C'.^s/.H../......,T...d:,X...R<... g%.......N..H.7zA.ae8Bb.._...G$R.3..M.?..h..'`._... n..s.>.8.k.,..O7.h.U.^.."..........IQ....P8..."\...u&ZyZ.....v.MV4.hI..A......0.....!......=A......y.g..eF.....&SNU....JE...y.o.X...M. E..&oc..?&.../.G.D.....r.H.\..}....'......OSv.A......~!..s.<..."..K...........C=y..c.2...).T:M.....(.a.$..I.O.......W.*g?......F.7...b\..2!.Q.....C....T..KG[REsS..d(.E...M....../6..=..^.|QO[...BjmA.#K
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                            Entropy (8bit):4.691767704613487
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                            MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                            SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                            SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                            SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (715)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):50864
                                                                                                                                                                            Entropy (8bit):5.373395144483294
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                                                                                                                                                                            MD5:9E1F5B2285BCE3A471297B1505058B57
                                                                                                                                                                            SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                                                                                                                                                                            SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                                                                                                                                                                            SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                                                            Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):531
                                                                                                                                                                            Entropy (8bit):4.517890434004929
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                            MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                            SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                            SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                            SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                            Entropy (8bit):4.734767648393338
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                            MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                            SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                            SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                            SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                            Entropy (8bit):4.915607757159961
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                            MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                            SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                            SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                            SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_left/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (570)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):3467
                                                                                                                                                                            Entropy (8bit):5.5220418074499
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:o74vw9VwMdRtDosjw1FeEfXQ4DsFIEKUv807rhmRnVJXWYWIpWb6pVagyNNx8rF6:oUvw9VwMdRtvw1Fe8XtInBRxQJWA7fRw
                                                                                                                                                                            MD5:22AAFE864CCCCCCF22F8F144EE5E63F4
                                                                                                                                                                            SHA1:49DCE0BB861077CC3FE42B0489662D5B9C8D80D7
                                                                                                                                                                            SHA-256:AEEA634E9C434795D834450825E4A9819DE519976DD89BC743073869C0BD9433
                                                                                                                                                                            SHA-512:961BAB9A626DFC1B364F9BD41E90578BD2F43D101679B79F6B48A777AC25027AAC94C6CDE8DD1E656A0CA762E5705531639F3989BF5C92A7F6B55F9AF335B612
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Jya=function(){var a=_.Le();return _.hk(a,1)},zu=function(a){this.Fa=_.u(a,0,zu.messageId)};_.K(zu,_.w);zu.prototype.Ia=function(){return _.Yj(this,1)};zu.prototype.Va=function(a){return _.sk(this,1,a)};zu.messageId="f.bo";var Au=function(){_.Gm.call(this)};_.K(Au,_.Gm);Au.prototype.Ad=function(){this.xU=!1;Kya(this);_.Gm.prototype.Ad.call(this)};Au.prototype.aa=function(){Lya(this);if(this.WD)return Mya(this),!1;if(!this.FW)return Bu(this),!0;this.dispatchEvent("p");if(!this.vQ)return Bu(this),!0;this.EN?(this.dispatchEvent("r"),Bu(this)):Mya(this);return!1};.var Nya=function(a){var b=new _.rp(a.c6);a.mR!=null&&_.co(b,"authuser",a.mR);return b},Mya=function(a){a.WD=!0;var b=Nya(a),c="rt=r&f_uid="+_.Rk(a.vQ);_.xn(b,(0,_.gg)(a.ea,a),"POST",c)};.Au.prototype.ea=function(a){a=a.target;Lya(this);if(_.An(a)){this.gL=0;if(this.EN)this.WD=!1,this.dispatchEvent("r"
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2116
                                                                                                                                                                            Entropy (8bit):7.8999609186419235
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:MWi8vetIdVOTATkJ0MLkB2RRuC+U1h/KEUAPokCnkFddNQwjMn:MWTetIdosTkWMLkouC+U1lTgkCedPzjM
                                                                                                                                                                            MD5:65FC75F5D49B855CBA855AA7AEA9B615
                                                                                                                                                                            SHA1:A33B930099E6FC6D482D778EA20C8E8AFCE53BD0
                                                                                                                                                                            SHA-256:DD513D7718F1AA343676020498FC8B6EC151D2F9664EE0B7A77EAF3111B9B94A
                                                                                                                                                                            SHA-512:5EF72610263DEF13A98AE5F7DA2BE7D44359CB1B83713B6276592CDC2D8FCC7C297BC7F8C68C5082048CB7B44FA8F282C9139E09C5FDA09A9B03D70B64D27EDA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:RIFF<...WEBPVP8 0....'...*....>Q(.F#..."...p..in.{.1........w..$k.>........@...q.?z......K...8..W.......<......k.g.?.?......Y.S...w...Ob.....m..8p.7;...(..Z.{p.......9?....^...%lm."._..?.. K.(.r.~...fd..\5..../..l..E..F.kT...w>...L..O.....+............c..H.3L.....@..^].ZNk.........A...qPuk...N.....Z...].cbO0......:...6gA._'....vr...`. B....D:./.3.`VS0.?....O..~A....;H.(..2..Q...&.3.M..D..).6.*(..4A..C..xp...Esu]U.!.g.x.#.V_.....a....a#~......(..'=X..F....._pTo.Bsd..RrKm..3-.s.3.v)OC.....:[..Y9Z......C..y(p}.....j~wEu.3..a...V..Y....&.W.I..yX.5.p.~.Wqz....z..}....oQ..=z`}[..D'.._..Ly.-...k.....[...1PJ..yEo|.....8...J....P.H.a.b.y.l.....&cFc..W..y.:..C.YZ..).`...|..\..T...o.mF{...].<=..7.....c6....|.I....U...P.......Q...*_.LK...rQhz...........U.Z.u..KB..E......u*r.0$.[.&;.....J..z..l3.. P."........%.....]..6.f....v..3.j...x...^....%...o.6.4X.H.b........4.....?.@H{.+.$h...3.(.E.w......m.?..e..Q.qd.5=...S........ .3 ~.P.......Q...$Ac.v..8...e...
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                            Entropy (8bit):5.0971144323973805
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                            MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                            SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                            SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                            SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x270, components 3
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):45221
                                                                                                                                                                            Entropy (8bit):7.983596305261213
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:kc/DaYzFzIbJN/1/gicoc47ZNDjOuR+7iPl5Cy6QGuKJXdFNZ2GkPiQlwKkekh5:kc7a2lIbJVaicoDqj7mHOQfKXtB6keW5
                                                                                                                                                                            MD5:BDD2E6469756FD7E85AAFD3052504D00
                                                                                                                                                                            SHA1:CB9F1F4BDAE189E78F3449609F2890A9D8817206
                                                                                                                                                                            SHA-256:2712BB6CA5725AD0F8E28676F130A1ACDD2F2A3EA32F808BBA37372802CC431B
                                                                                                                                                                            SHA-512:BF203494DA176B5154A774F728A2E0AE077FE3C2156396BA8ABABFB130A3FB239E783C31A0FDCC64F553546294A224C81CBD4A7E27FD86D7B15D831DB8F65C28
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................Q..........................!1a.."AQq...2r...#BRb....3.....CSs..$c....4T..D....%d........................................................!1.AQ.".2a......q..#............?....sa....b.f.. "...a-.81A..d.p=....dR.LHz..`..A..EQ".T7?H.....Cr;;~.R=.a.E..b..hZ+R!.l..,.<j...9m......,.9.+6....1...Z....p....f..=m.Z.fg.t..A.x.G... <.....*...[......0r.zWq.u.>{O..b.A..Rh.s...d...X11t@9\..6cn....)h.Va..u.U/...,6....p.b./..%..`..WnTk.....u...Hna...j........'........8..Q..gv..../{/.X..#..-Ul..7...9Vd.>P...{M.....0..p..A....H.i/....0......T.S.S..I.#.S.saj].......?`...p...c..mD...p.1..~.m.Ph7oT_......m.j.".HVK.].vl._g......LS....Gr..fP;I.....T....6hNH#.B.9w......G..D.Y..IOK.23.>..a>..V....g.3...$.Ns;.....#.vu>!."._H..e0.F%]....#...v.x}%.H`.......1...o........+..Bm=.6
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1582
                                                                                                                                                                            Entropy (8bit):5.274386902900125
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xieS8f:3qD+2+pUAew85zskA
                                                                                                                                                                            MD5:7EAF4A21814A4AF6B8B7FCCF7F9FB906
                                                                                                                                                                            SHA1:28FB72B0C36324955287D9F8C1B28A00C894D028
                                                                                                                                                                            SHA-256:A7558B80672BF29E965699BDA138F84D914130C7E576C26957FB248592407699
                                                                                                                                                                            SHA-512:189138945A4C5D3956328940CEB4C2476870C497337E0D05A56B028CB02E0D3064BEBBBFA0399159B2E1D24B9B4A153789288D37D21E04C2560718350EC608D9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):552
                                                                                                                                                                            Entropy (8bit):4.4354471280851335
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                            MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                            SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                            SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                            SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-share/v2/32px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):231
                                                                                                                                                                            Entropy (8bit):5.077824311544019
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                            MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                            SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                            SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                            SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):593
                                                                                                                                                                            Entropy (8bit):4.524151373929859
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                            MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                            SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                            SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                            SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                            Entropy (8bit):4.848782964528927
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                            MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                            SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                            SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                            SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):241
                                                                                                                                                                            Entropy (8bit):5.137838894912298
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                            MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                            SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                            SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                            SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):151
                                                                                                                                                                            Entropy (8bit):5.020176826819927
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                            MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                            SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                            SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                            SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.google.com/favicon.ico
                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):648
                                                                                                                                                                            Entropy (8bit):4.380679704687561
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                            MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                            SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                            SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                            SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):484
                                                                                                                                                                            Entropy (8bit):4.378279176071406
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                            MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                            SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                            SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                            SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):4067
                                                                                                                                                                            Entropy (8bit):5.3661172752733135
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:GFISRYkTSNcp+/FtEcSbIyANc4xN+t45w:EIuYknGFtErbIyAawo5
                                                                                                                                                                            MD5:A0BBD14D1E2A052733A9FCBABA83B5C7
                                                                                                                                                                            SHA1:0BEE2FAE3B31E4440EEAE0E0F0F8029EE47293A5
                                                                                                                                                                            SHA-256:A8348155DD78060C255B61316483F8C8DD27E787B14E6DDAE4C760819A16AD47
                                                                                                                                                                            SHA-512:85F5412F2377C8FAA16FC3EC7A930F92F23A5950E6007957345CB70BCC234E68124480FFEC696777BF855D626836A1E9F3DA33177F6CBA3ACAC7E792F75EEFEF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                                                                                                                                            Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Cg(_.sqa);._.k("sOXFj");.var Tu=function(a){_.X.call(this,a.Ga)};_.K(Tu,_.X);Tu.Ca=_.X.Ca;Tu.prototype.aa=function(a){return a()};_.Nu(_.rqa,Tu);._.l();._.k("oGtAuc");._.eza=new _.uf(_.sqa);._.l();._.k("q0xTif");.var $za=function(a){var b=function(d){_.mo(d)&&(_.mo(d).Nc=null,_.ev(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},qv=function(a){_.Mt.call(this,a.Ga);this.Ra=this.dom=null;if(this.Wl()){var b=_.Xm(this.Ch(),[_.cn,_.bn]);b=_.Ai([b[_.cn],b[_.bn]]).then(function(c){this.Ra=c[0];this.dom=c[1]},null,this);_.Ju(this,b)}this.Sa=a.Wm.Qfa};_.K(qv,_.Mt);qv.Ca=function(){return{Wm:{Qfa:function(a){return _.Ze(a)}}}};qv.prototype.eq=function(a){return this.Sa.eq(a)};.qv.prototype.getData=function(a){return this.Sa.getData(a)};qv.prototype.Xo=function(){_.lu(this.d
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4067
                                                                                                                                                                            Entropy (8bit):5.3661172752733135
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:GFISRYkTSNcp+/FtEcSbIyANc4xN+t45w:EIuYknGFtErbIyAawo5
                                                                                                                                                                            MD5:A0BBD14D1E2A052733A9FCBABA83B5C7
                                                                                                                                                                            SHA1:0BEE2FAE3B31E4440EEAE0E0F0F8029EE47293A5
                                                                                                                                                                            SHA-256:A8348155DD78060C255B61316483F8C8DD27E787B14E6DDAE4C760819A16AD47
                                                                                                                                                                            SHA-512:85F5412F2377C8FAA16FC3EC7A930F92F23A5950E6007957345CB70BCC234E68124480FFEC696777BF855D626836A1E9F3DA33177F6CBA3ACAC7E792F75EEFEF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Cg(_.sqa);._.k("sOXFj");.var Tu=function(a){_.X.call(this,a.Ga)};_.K(Tu,_.X);Tu.Ca=_.X.Ca;Tu.prototype.aa=function(a){return a()};_.Nu(_.rqa,Tu);._.l();._.k("oGtAuc");._.eza=new _.uf(_.sqa);._.l();._.k("q0xTif");.var $za=function(a){var b=function(d){_.mo(d)&&(_.mo(d).Nc=null,_.ev(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},qv=function(a){_.Mt.call(this,a.Ga);this.Ra=this.dom=null;if(this.Wl()){var b=_.Xm(this.Ch(),[_.cn,_.bn]);b=_.Ai([b[_.cn],b[_.bn]]).then(function(c){this.Ra=c[0];this.dom=c[1]},null,this);_.Ju(this,b)}this.Sa=a.Wm.Qfa};_.K(qv,_.Mt);qv.Ca=function(){return{Wm:{Qfa:function(a){return _.Ze(a)}}}};qv.prototype.eq=function(a){return this.Sa.eq(a)};.qv.prototype.getData=function(a){return this.Sa.getData(a)};qv.prototype.Xo=function(){_.lu(this.d
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):6636
                                                                                                                                                                            Entropy (8bit):4.762377523885447
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                                                                                                                                                                            MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                                                                                                                                                                            SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                                                                                                                                                                            SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                                                                                                                                                                            SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/search/audio/success.mp3:2f8447cc00cc32:0
                                                                                                                                                                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):1158
                                                                                                                                                                            Entropy (8bit):4.737213971825594
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:t4LkgSl5guBV6P0sJFCLuLMjwTxCkplkhAQ82YSHXevfU2:+kxlPdLE1fpCAqYS3mV
                                                                                                                                                                            MD5:E7FAAE54F9BB364EE1E5C0100750420F
                                                                                                                                                                            SHA1:D50C01B7A4F09201396F2DAB279E123EFD9DFE2F
                                                                                                                                                                            SHA-256:507726E40DA955FC0C77AF83C86545B9FF4611263F88290574655D169DD248DE
                                                                                                                                                                            SHA-512:CB7A4B5FD720C2C2A6421F66E662D1F25AF5DBF7FB1C852B8ACB69CB6F6ACB3F7D068DD16F6238EAA1A8EBE063CCC4C3E73948E9D058A3F4BBF56A9432FDFCDC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/creator_studio_red_logo_updated/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M11.13,1.21c0.48-0.28,1.26-0.28,1.74,0l8.01,4.64c0.48,0.28,0.87,0.97,0.87,1.53v9.24 c0,0.56-0.39,1.25-0.87,1.53l-8.01,4.64c-0.48,0.28-1.26,0.28-1.74,0l-8.01-4.64c-0.48-0.28-0.87-0.97-0.87-1.53V7.38 c0-0.56,0.39-1.25,0.87-1.53L11.13,1.21z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. <path fill="#FFFFFF" d="M12,6c0.11,0,0.19,0.03,0.21,0.04l4.89,2.82c0.05,0.03,0.14,0.2,0.14,0.37v5.67c0,0.17-0.09,0.34-0.14,0.37 l-4.9,2.83c-0.03,0.01-0.1,0.04-0.21,0.04c-0.11,0-0.19-0.03-0.21-0.04l-4.9-2.83c-0.05-0.03-0.15-0.2-0.15-0.37V9.24 c0-0.17,0.1-0.34,0.14-0.37l4.9-2.83C11.82,6.03,11.89,6,12,6 M12,5c-0.25,0-0.51,0.06-0.71,0.18L6.39,8 C5.99,8.23,5.75,8.77,5.75,9.24v5.67c0,0.47,0.24,1,0.64,1.24l4.9,2.83c0.2,0.12,0.46,0.18,0.71,0
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                            Entropy (8bit):4.751341136067324
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                            MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                            SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                            SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                            SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):511
                                                                                                                                                                            Entropy (8bit):4.622942488641842
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                            MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                            SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                            SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                            SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/waveform/v1/24px.svg
                                                                                                                                                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):447
                                                                                                                                                                            Entropy (8bit):4.711102531909592
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4BdU/eqYUU4+7UFwAqWAHSRumlzbdbC1GzqCuqHMFtO:t4TU/E4+QuAqfwqC0DO
                                                                                                                                                                            MD5:61054309BE89DAA4C19A53F91F0EC232
                                                                                                                                                                            SHA1:E3B25810DF4124CB43214651BFDA46D6DF5B8FE5
                                                                                                                                                                            SHA-256:6FFC37EE173BA33123CC36BA3D70CF5320A204AB365867449A98A79818B557A3
                                                                                                                                                                            SHA-512:A3EF6FA98F79F6341EF020300B94F17871FDC368D1B5B7A61471F77D1D1A9C3E23D0CDDD42FA2E8A6D6F8CB4467597BD1CA72A6F853FCE4AED0A8258FAA157F3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="m19.45,3.88c1.12,1.82.48,4.15-1.42,5.22l-1.32.74.94.41c1.36.58,2.27,1.85,2.35,3.27.08,1.43-.68,2.77-1.97,3.49l-8,4.47c-1.91,1.06-4.35.46-5.48-1.35-1.12-1.82-.48-4.15,1.42-5.22l1.33-.74-.94-.41c-1.36-.58-2.27-1.85-2.35-3.27-.08-1.43.68-2.77,1.97-3.49l8-4.47c1.91-1.06,4.35-.46,5.48,1.35Z" fill="#f03"/>. <path d="m10,15l5-3-5-3v6Z" fill="#fff"/>.</svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (511)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2051
                                                                                                                                                                            Entropy (8bit):5.245569770149611
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                            MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                            SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                            SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                            SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                                                                                                                                                            Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1694)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33443
                                                                                                                                                                            Entropy (8bit):5.393391716296055
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:Tg8lYdJkNKZczRnYYCJoaMLRFXaaUTtNbR38yqbVfSTWHUKuC:TvOYCmFXaaUTH2ygsTUv
                                                                                                                                                                            MD5:B2F8FCC1B0C7B8597DB6FE37DF734A47
                                                                                                                                                                            SHA1:B6C7BE4498D2675812CB27D42F1BD25A8D7FD61A
                                                                                                                                                                            SHA-256:1BCBDE8DE03C7FE6A3210326A4FFEEFB56EA777D9B8AF7C64F049C59F86A19B5
                                                                                                                                                                            SHA-512:88400A8EBDD5B761FEE2D23EAF223DE72012DA3BF1718EF1BD05333E464B055AB6AC5DDD2D77BE0234D957A8BACDBE06F04EB34D9A64C78EAD5BDB157CD23DAD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Zua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.rp("//www.google.com/images/cleardot.gif");_.Cp(c)}this.ka=c};_.h=Zua.prototype;_.h.fd=null;_.h.n_=1E4;_.h.vB=!1;_.h.jR=0;_.h.BK=null;_.h.PV=null;_.h.setTimeout=function(a){this.n_=a};_.h.start=function(){if(this.vB)throw Error("hc");this.vB=!0;this.jR=0;$ua(this)};_.h.stop=function(){ava(this);this.vB=!1};.var $ua=function(a){a.jR++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.Jm((0,_.gg)(a.XH,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.gg)(a.Yka,a),a.aa.onerror=(0,_.gg)(a.Xka,a),a.aa.onabort=(0,_.gg)(a.Wka,a),a.BK=_.Jm(a.Zka,a.n_,a),a.aa.src=String(a.ka))};_.h=Zua.prototype;_.h.Yka=function(){this.XH(!0)};_.h.Xka=function(){this.XH(!1)};_.h.Wka=function(){this.XH(!1)};_.h.Zka=function(){this.XH(!1)};._.h.XH=function(a){ava(this);a?(this.vB=!1,this.da.call(this.ea,!0)):this.jR<=0?$ua(this):(this.vB=!1,
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                            Entropy (8bit):4.856840067199089
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                            MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                            SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                            SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                            SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (516)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):9713
                                                                                                                                                                            Entropy (8bit):5.438217596103258
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:HJlexXjC65PApJlh6HQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:Bo68wfMkdXK7aAe9dDXxdZ7G0tXL74dY
                                                                                                                                                                            MD5:7180C9462BF551E8E0F674019A92AFF9
                                                                                                                                                                            SHA1:50976D9A1337A3CA9C464A1CE201F43D4DBA3F32
                                                                                                                                                                            SHA-256:6061D61909F7031CBADF38BE046E13B56C05A2139067F5F75CC8791A7525F940
                                                                                                                                                                            SHA-512:77B6D1C96D6E36F2E376CFF30337DD65A9D07965072374278822734E648997693AC404B292C54EF32350D5106D49A9DE7F0B2F2F941F392BEA83FB6A74DA8EF3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/scheduler.vflset/scheduler.js
                                                                                                                                                                            Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14335
                                                                                                                                                                            Entropy (8bit):5.448470114620225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:sIlxEkUNaUD1V9/9fM1NV2YR50uz9ZngA8VcO9W/ua9jalWA8ZzDZcPhLNw:lU31VtZM1NwYR50QZngVVcbwRMq5K
                                                                                                                                                                            MD5:A6B9D65542F265D2EDF1EF3DC3473500
                                                                                                                                                                            SHA1:8A81A628DE798CD9658B2705A830C664CF19D485
                                                                                                                                                                            SHA-256:2DC0785DB6FF5DF6216126DC7A5CE4A60097F99BB5213A19E7582B154CBDE9BD
                                                                                                                                                                            SHA-512:59689A131F0E8D8C13E22EDB3E9436CFF75F6A8AABA32220728012E4528D18C0144130650D40A1DBF2A9E7F32A1AF14663DC20DAB87607A389BD65E384D96C9C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (533)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):9211
                                                                                                                                                                            Entropy (8bit):5.403144080712633
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:O2NBVKgWaMHDQSluvaY3WH9Pq29xqVInHXC5FfedegZ5cGNJgT5qE:OQj9WaMHDQSluzWc2XqKny5FfedYKJgH
                                                                                                                                                                            MD5:3BDD0797E3F47D042547F18D71EE34A8
                                                                                                                                                                            SHA1:C413AE90057D0B60541A6BA3EC0ABE0DC90EC300
                                                                                                                                                                            SHA-256:06756530B44B27DC53E2F6B00C9C397279EF148D13888B2DA2AB3EBB3955A69D
                                                                                                                                                                            SHA-512:31E25FFEA428D024D1D59222FD595E50D3EE8D3F3FB8E2C92F3AC0B2AEA7CF18C486987473306F41FA42E950A66B2930B7F738EBCFC30D89B0D0A8E9556EA1D5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=AvtSve,CMcBD,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.kOa=_.z("SD8Jgb",[]);._.lX=function(a,b){if(typeof b==="string")a.Mc(b);else if(b instanceof _.Tp&&b.ia&&b.ia===_.C)b=_.$a(b.Bv()),a.empty().append(b);else if(b instanceof _.Va)b=_.$a(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Xf");};_.mX=function(a){var b=_.Yo(a,"[jsslot]");if(b.size()>0)return b;b=new _.Wo([_.ql("span")]);_.Zo(b,"jsslot","");a.empty().append(b);return b};_.kPb=function(a){return a===null||typeof a==="string"&&_.Wi(a)};._.k("SD8Jgb");._.vX=function(a){_.Y.call(this,a.Ga);this.Xa=a.controller.Xa;this.ld=a.controllers.ld[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.xa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.K(_.vX,_.Y);_.vX.Ca=function(){return{controller:{Xa:{jsname:"n7vHCb",ctor:_.Rv},header:{jsname:"tJHJj",ctor:_.Rv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):293
                                                                                                                                                                            Entropy (8bit):4.8755880591325855
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                            MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                            SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                            SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                            SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/audio/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):648
                                                                                                                                                                            Entropy (8bit):4.380679704687561
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                            MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                            SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                            SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                            SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x270, components 3
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):42692
                                                                                                                                                                            Entropy (8bit):7.981152144782618
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:QN7NoJHY85ZROkMBmECpF1/b2QvQXmvHLiZaJodlEMRlX/EBaBmXLBndeT8pU7QB:6NkHY85ekMipbvduZaJq6BawXt28pUXk
                                                                                                                                                                            MD5:578889C42A402313FC8437A8AFD55632
                                                                                                                                                                            SHA1:57FE0A65E45B729AA18731CC3CE382517443A919
                                                                                                                                                                            SHA-256:20FEEF512C5BAC6F32E4FAAD86002EEC727D735C275864E3CF91E568F099233B
                                                                                                                                                                            SHA-512:5AF7A3CF6C81FC46A6122DFA92E3131AE8AE0333149F0A0B58240435705D0F4A57A1EE74E133D5AD142F8F066DFE319EB251F9FC937C1702545B16932C517E78
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/MGZQJw2Oc54/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLDv0uazd6JJ4oS9824v6tABSWGaBA
                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................X........................!...1."AQa.2q...#3BRbr..........$CScs.......4T.Ddt....%....U.................................5.........................!1.."AQ2a..3....#Rq......$............?....r......?G......}?.1'j.......a.n.?...{....O.w....a.n./.~L?{~.b6)|....O..J.c...'..#f?.D.'....a..=<..iA....C$...fU.swX.}..O.[V.x.F....xh.v)....f..)1.n7..,......_..Lm..(.<..'.~L....0.6>..!n....H.8bF.~...x..~8bN.>.....&.p..e...y ...0.l/.cg.._`.pw...TN..#...~8pO...P.e.'......+.....b.7....8.V?.eRd..f..M.l.Bt..8.<.1L.w.g..U......=..........}..).rf...u....T..d.m.h....r.........+..[Wip.^.l..8.P.|.<...~..9r...<..8*..A.7..'.S..5..0..gM8.B.y..n<......bM............9.u;...O....1..7_....F3O.R.h.p.#....N(....O}...e...uP.gN.9....w2:..8..,.<..........[s.....|..P.H2..[m....O..1..h.g_4..
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                            Entropy (8bit):4.924417291349329
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                            MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                            SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                            SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                            SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 160x160, components 3
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7168
                                                                                                                                                                            Entropy (8bit):7.8859964820825965
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:z5RnH6q8c4/9sHV1iwx2LQ5jbEWgOVmxEOO4gxONijZ4d9CujYlV2+RBFhRjoMDQ:zrnj4gR5EWgOVmxbObx2iSjYXrBFog0
                                                                                                                                                                            MD5:BF0022CE01BBCDCC48C66397D5F2FC2E
                                                                                                                                                                            SHA1:D35D23B7500B6024A25BC03972E18FB73695E747
                                                                                                                                                                            SHA-256:C0E424D99E08DA0336494B52F1544BDFA14B8822A729917F71954462DB4E45F4
                                                                                                                                                                            SHA-512:815BB881BFD87AA111BFA07DD7AD42143EFDC174E9D77EF486E7B3E234EA8F7143C19863D8F749A28DB39CC70544238473855A67F9855AFFB095756460C9C3DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................................................................5...........................!.1.."A.#Qa..2R$B.%&3q...................................H........................!1.Q.."Aaq.2....#Rb...........$34BSs....CUcdr.............?....0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0...:K ....o..?......8*...:.........C)..#pFQ;..A..Y...*r..n\TR.x...?...}.G.c...FQ..fHS.G.*.s...%.+..1.....0......`...0.......?..9..:.eij.Cj..=bGr.a..uG.:.f."..I.;.)P]t}U.k..[.......G...1.-Yi...g.J|...S..W..e...Z+0G<.. .5.)cc..".WF....A.G.sz.S..]..x..F.........d..i...5.2......cR.h...IP9m..x..fRo5.g.._..x&....-J..'.J.!....-....../m.e..y....%.....?.....W....N.v...5)S_.i..?.P^._:.]..wR9..QM..s.A.p......`...pN..?Q.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):324
                                                                                                                                                                            Entropy (8bit):4.519025420255455
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                                                                                                                                                                            MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                                                                                                                                                                            SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                                                                                                                                                                            SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                                                                                                                                                                            SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (543)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):117374
                                                                                                                                                                            Entropy (8bit):5.462488857031488
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:AR5PIF+/SmZp+rdKA96g7iZhkdqUWJlH6nEMiNsuGyrxr0UFu:AHPNVurdKA4g7NdqUWJlH6nEMiNsuGyW
                                                                                                                                                                            MD5:274FC280A483D8543BAD797738243430
                                                                                                                                                                            SHA1:B69EDB33969057E21CA3F8210F8C25D97145D69A
                                                                                                                                                                            SHA-256:477B1EA8A7E1A2DA7B243CA591FA10DFA6708F752CEE9A78EDA9DC613B83F50F
                                                                                                                                                                            SHA-512:6BF09BE8615958EFA5CA9FDDEA9C9101D3AA16F149858D01804F31EC6B832AEA64A123C18AA3E19B0C6E614C6D803471F36AE92797E99823C94D11BDA00FB5AF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var i7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},j7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.qha(a.D,b,c)},Gsb=function(a){if(a instanceof g.tn)return a;.if(typeof a.Km=="function")return a.Km(!1);if(g.Sa(a)){var b=0,c=new g.tn;c.next=function(){for(;;){if(b>=a.length)return g.v1;if(b in a)return g.un(a[b++]);b++}};.return c}throw Error("Not implemented");},Hsb=function(a,b,c){if(g.Sa(a))g.kc(a,b,c);.else for(a=Gsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Isb=function(a,b){var c=[];.Hsb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.uma(e)&&c.push(d)},a);.return c},Jsb=function(a,b){Isb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Ksb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):346
                                                                                                                                                                            Entropy (8bit):4.782195104649308
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                            MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                            SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                            SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                            SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1599
                                                                                                                                                                            Entropy (8bit):5.267838660635414
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                            MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                            SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                            SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                            SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):287
                                                                                                                                                                            Entropy (8bit):4.942964715795682
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                            MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                            SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                            SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                            SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):579
                                                                                                                                                                            Entropy (8bit):4.50640845727472
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                            MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                            SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                            SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                            SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v9/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):52280
                                                                                                                                                                            Entropy (8bit):7.995413196679271
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                                            MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                            SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                            SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                            SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                            Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (557)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):752227
                                                                                                                                                                            Entropy (8bit):5.7929968592802075
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:MvjVHescksEmGTMYswXX5b+qLj/RPkzetF8c5WoSdwvnhPagW7kW73SgTdImXhgV:M5/9DQYswXBj/zb8QEOudJMDdQs8ciWH
                                                                                                                                                                            MD5:D283A5E79A23510BE1CAA07B7765000A
                                                                                                                                                                            SHA1:A98131DBDBC5320A0B4B325930B93E6B380089D3
                                                                                                                                                                            SHA-256:C21EF82A3514B6C3E89DCA4EF4355C6B62BA72896FD320263FA397F2BEF80855
                                                                                                                                                                            SHA-512:9EF35741CF289BB4F4EF87E83A0468E17F919B980F7C669B1537B46B639872FCC73A5E331535CD8FFC72CFAD912854A9C0DEE02D45EF0C5746C75FA810CAE3DF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x13c60ec4, 0x2046986, 0x1a784f88, 0x11406f40, 0x72102, 0x0, 0x10000000, 0x1b, 0x30f, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Qa,Ua,gaa,iaa,mb,qaa,waa,Caa,Kaa,Maa,Paa,Lb,Qaa,Qb,Tb,Ub,Raa,Saa,Vb,Taa,Uaa,Vaa,Zb,$aa,bba,hc,ic,jc,gba,hba,lba,nba,pba,qba,uba,xba,rba,wba,vba,tba,sba,yba,Cba,Gba,Hba,Eba,Ic,Jc,Kba,Mba,Rba,Sba,Tba,Uba,Vba,Wba,Pba,Qba,Yba,hd,aca,bca,dca,fca,eca,hca,ica,jca,kca,nca,oca,pca,qca,rca,
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                            Entropy (8bit):4.845385553639442
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                            MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                            SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                            SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                            SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):78674
                                                                                                                                                                            Entropy (8bit):5.41270458083184
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                                                                                                                                                                            MD5:1CBB61ABC8A412C3B3451158D00F9815
                                                                                                                                                                            SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                                                                                                                                                                            SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                                                                                                                                                                            SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                            Entropy (8bit):5.064374319451513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                            MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                            SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                            SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                            SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (557)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):752227
                                                                                                                                                                            Entropy (8bit):5.7929968592802075
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:MvjVHescksEmGTMYswXX5b+qLj/RPkzetF8c5WoSdwvnhPagW7kW73SgTdImXhgV:M5/9DQYswXBj/zb8QEOudJMDdQs8ciWH
                                                                                                                                                                            MD5:D283A5E79A23510BE1CAA07B7765000A
                                                                                                                                                                            SHA1:A98131DBDBC5320A0B4B325930B93E6B380089D3
                                                                                                                                                                            SHA-256:C21EF82A3514B6C3E89DCA4EF4355C6B62BA72896FD320263FA397F2BEF80855
                                                                                                                                                                            SHA-512:9EF35741CF289BB4F4EF87E83A0468E17F919B980F7C669B1537B46B639872FCC73A5E331535CD8FFC72CFAD912854A9C0DEE02D45EF0C5746C75FA810CAE3DF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlEl1ckD_D8V8cYvURv_86yVG7A4Ag/m=_b,_tp"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x13c60ec4, 0x2046986, 0x1a784f88, 0x11406f40, 0x72102, 0x0, 0x10000000, 0x1b, 0x30f, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Qa,Ua,gaa,iaa,mb,qaa,waa,Caa,Kaa,Maa,Paa,Lb,Qaa,Qb,Tb,Ub,Raa,Saa,Vb,Taa,Uaa,Vaa,Zb,$aa,bba,hc,ic,jc,gba,hba,lba,nba,pba,qba,uba,xba,rba,wba,vba,tba,sba,yba,Cba,Gba,Hba,Eba,Ic,Jc,Kba,Mba,Rba,Sba,Tba,Uba,Vba,Wba,Pba,Qba,Yba,hd,aca,bca,dca,fca,eca,hca,ica,jca,kca,nca,oca,pca,qca,rca,
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):293
                                                                                                                                                                            Entropy (8bit):4.8755880591325855
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                            MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                            SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                            SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                            SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2191
                                                                                                                                                                            Entropy (8bit):5.505178841273645
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:8OLNKnMOLNKNFFZLOLNKE3JOLNK33OLNKqJc+u1OLNKPN0xD:8OLNKnMOLNKXFZLOLNKE3JOLNKHOLNKq
                                                                                                                                                                            MD5:D6C837C4DF50E3CEAEC3F1C26565A640
                                                                                                                                                                            SHA1:22F953FA1CEB9F0500CBB2DCD7274BFF5EF8DAA6
                                                                                                                                                                            SHA-256:E1CDCA53812FD7D4C46FE45C8962753477E8E63D0847036BAD477EB3E0893C7B
                                                                                                                                                                            SHA-512:418F962D4A5B468C444C0FC0AB71603FEB675CEAC4662D16362AD0A293E6763974674C35263451C4941EB64DCAB0A8B36BB3EB6D6BE9A9C94474E63AF469286D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. f
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (511)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2051
                                                                                                                                                                            Entropy (8bit):5.245569770149611
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                            MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                            SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                            SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                            SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (589)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):75753
                                                                                                                                                                            Entropy (8bit):5.582924378591254
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:QylEbOXcmenbMn6A7XkkiZwhXXqZa5vIaWXVywb5:LEbK/jNkf4HJQaWXVV5
                                                                                                                                                                            MD5:D9878CD950E9D7A603F4A79981D2C788
                                                                                                                                                                            SHA1:48F2F2F93AE6501E625D25D708B3BF9AAAFBA978
                                                                                                                                                                            SHA-256:8F05C436C28ABF637353D899B158F77D92B218B8AB86A18E45B64D86A7546678
                                                                                                                                                                            SHA-512:AB8E4873E3F7776021C7362D90B5CA69F0A0887E1E1A1CA9424045257F37D16B448CEE2A250AE4F709D4CB81E6D9FC1FF0E82F6517CED509225E1D3731BE26E9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/player/76c7a082/player_ias.vflset/en_US/captions.js
                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Cgb=function(a,b,c){g.J(function(d){a.B=g.Sr(b,c);g.va(d)})},s3=function(a){a.isActive()||a.start()},Dgb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},Egb=function(a){return g.XP(a)||a.L("web_enable_caption_language_preference_stickiness")},Fgb=function(a,b){var c=new g.nQ;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Ggb=function(a,b){var c,d,e;.return g.J(function(f){if(f.j==1)return c=a+"|"+b,g.G(f,g.uu(),2);if(f.j!=3){d=f.B;if(!d)throw g.Qt("gct");return g.G(f,g.FQ(d),3)}e=f.B;return f.return(e.get("captions",c))})},Hgb=function(a,b,c){Ggb(a,b).then(function(d){d&&c(d.trackData,new g.nQ(d.metadata))})},Kgb=function(a){if(!Igb.test(a))throw Error("'"+
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                            Entropy (8bit):4.651423707267608
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                                                            MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                                                            SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                                                            SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                                                            SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (522)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5050
                                                                                                                                                                            Entropy (8bit):5.330530390622009
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:o5lRPTSqt6ab3hfWVB9BGagA4r+PN8wzLmw8MXVh1SE62X01IjCZTlUUvhUw:KLTRtTbxfaP4r+PNNp827013WiD
                                                                                                                                                                            MD5:9C1379B14E7D8DE2A5C348530567294C
                                                                                                                                                                            SHA1:B0FAC210C06372EE36131A1F0D6D1A5700A1E677
                                                                                                                                                                            SHA-256:E040C618411B6C566442FA9AB8F3A6AD5CFB5693AC9AD88B496BCB70D7BB7F26
                                                                                                                                                                            SHA-512:7BC8ECF9C5CD2358C791BC35C0478E77C25FBE07DA4F70DF1148AFB2567ED8B05493704E4783B60E0F508E0A0F2254CC8F81336716673ED6A6E45F22AD11D63C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.TNa=_.z("wg1P6b",[_.zB,_.Wn,_.eo]);._.k("wg1P6b");.var D7a;D7a=_.zh(["aria-"]);._.jK=function(a){_.Y.call(this,a.Ga);this.Ma=this.Ba=this.aa=this.viewportElement=this.Pa=null;this.Lc=a.Ea.Af;this.cb=a.Ea.focus;this.Hc=a.Ea.Hc;this.ea=this.aj();a=-1*parseInt(_.So(this.aj().el(),"marginTop")||"0",10);var b=parseInt(_.So(this.aj().el(),"marginBottom")||"0",10);this.Ua={top:a,right:0,bottom:b,left:0};a=_.hf(this.getData("isMenuDynamic"),!1);b=_.hf(this.getData("isMenuHoisted"),!1);this.Ha=a?1:b?2:0;this.ka=!1;this.Da=1;this.Ha!==1&&(this.aa=this.Ta("U0exHf").children().Wc(0),_.Ju(this,.E7a(this,this.aa.el())));_.jG(this.xa())&&(a=this.xa().el(),b=this.Fe.bind(this),a.__soy_skip_handler=b)};_.K(_.jK,_.Y);_.jK.Ca=function(){return{Ea:{Af:_.QF,focus:_.BF,Hc:_.Ru}}};_.jK.prototype.Bz=function(a){var b=a.source;this.Pa=b;var c;((c=a.data)==null?0:c.tA)?(a=a.data.tA,this.Da=a==="MOUS
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):554
                                                                                                                                                                            Entropy (8bit):5.119173262651239
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4/KYk30NSM05guMapOkXU+2aUxXO9FS00kMje52:t4LkgSl5guMeO6U+2a8O9k0XMjs2
                                                                                                                                                                            MD5:B8F405FC49FD0577C37F4DF670C94D2B
                                                                                                                                                                            SHA1:1D101DF81F649509F3815F1B982F7284B3EED848
                                                                                                                                                                            SHA-256:053486CDFF1E7F8B5E9ADB8D82B26D65CED2A283AF5D2A87C9540F04E50FABCC
                                                                                                                                                                            SHA-512:CA7C13523385C08AB97538C93AB04ED16C4C5924B9710F0839F2E33BCA8202A151ADB163654621612227AF039C83CADA1866D5F589762506F8255889704BCCC4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M21,17H3c-0.55,0-1-0.45-1-1V6c0-0.55,0.45-1,1-1h18c0.55,0,1,0.45,1,1v10C22,16.55,21.55,17,21,17z M19,19.2v-0.9c0-0.17-0.13-0.3-0.3-0.3H5.3C5.13,18,5,18.13,5,18.3v0.9c0,0.17,0.13,0.3,0.3,0.3h13.4C18.87,19.5,19,19.37,19,19.2 z"/>. <polygon fill="#FFFFFF" points="10,14 15,11 10,8 "/>. </g>.</svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):221
                                                                                                                                                                            Entropy (8bit):5.051880229825864
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                            MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                            SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                            SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                            SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                            Entropy (8bit):4.807326238374636
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                            MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                            SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                            SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                            SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                            Entropy (8bit):4.5307728192386865
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                            MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                            SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                            SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                            SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (533)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5547
                                                                                                                                                                            Entropy (8bit):5.234472249184341
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                                                                                                                                                                            MD5:E02D881229F4E5BCEE641ED3A2F5B980
                                                                                                                                                                            SHA1:29093656180004764FC2283A6565178EB91B5EF3
                                                                                                                                                                            SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                                                                                                                                                                            SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                            Entropy (8bit):5.1580903557505975
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                            MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                            SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                            SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                            SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):610
                                                                                                                                                                            Entropy (8bit):5.06016951826133
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4/KYk30NSM05guMrtzk9HWO1yFor+oe25zokMjwTU2:t4LkgSl5guMrKHWO1yk+oe2NrMjwTU2
                                                                                                                                                                            MD5:8899E651C9F7197D41D1AE00D093B066
                                                                                                                                                                            SHA1:D26114061F6E59623B9F79A9A9D8B515FE30E473
                                                                                                                                                                            SHA-256:DCC07CA87F904CA3ADBBF2672E15F2A089C539BA01E8D9A55C6DC96DB52901CC
                                                                                                                                                                            SHA-512:C86D99B5772CB20E0F948F914878D7B27F8BEAF0931713F52370AAA1F4E3965F3A298F10A3C84E94E0AE516C1FEA65104506433AF5FC4E6A0085D5B9C0A59EB3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_round_updated/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M21.58,7.19c-0.23-0.86-0.91-1.54-1.77-1.77C18.25,5,12,5,12,5S5.75,5,4.19,5.42 C3.33,5.65,2.65,6.33,2.42,7.19C2,8.75,2,12,2,12s0,3.25,0.42,4.81c0.23,0.86,0.91,1.54,1.77,1.77C5.75,19,12,19,12,19 s6.25,0,7.81-0.42c0.86-0.23,1.54-0.91,1.77-1.77C22,15.25,22,12,22,12S22,8.75,21.58,7.19z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. </g>.</svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (594)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3313
                                                                                                                                                                            Entropy (8bit):4.326250506497591
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:ZUdsSoy8WRQng4yRqGcBUoU0/XonWxT/s0GTGfW/PJbk/stDwrcrciPdqB:os834g4suDUCYWxTU0SKW/xYElwgrlQ
                                                                                                                                                                            MD5:D64AD4910C40248F1CAB904BED288259
                                                                                                                                                                            SHA1:B68A27AD71C03F129B7F87A1C5BE93B43296C325
                                                                                                                                                                            SHA-256:56C86CE886AB93B159BD6100A2CE66D88470FD590FA4D7CF0F5DBDAF0DDB2E7E
                                                                                                                                                                            SHA-512:5F9AAB600D85F11C6535B4BA8908623FABC12806BFCF185601EE1A7FFD74F9672790142A98DB50ECC289E55B2068C0ED01C4FF2B700E64F0EB1486C75D83EC60
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-ringo2-svg" width="93" height="20" viewBox="0 0 93 20">. <g>. <path d="M14.4848 20C14.4848 20 23.5695 20 25.8229 19.4C27.0917 19.06 28.0459 18.08 28.3808 16.87C29 14.65 29 9.98 29 9.98C29 9.98 29 5.34 28.3808 3.14C28.0459 1.9 27.0917 0.94 25.8229 0.61C23.5695 0 14.4848 0 14.4848 0C14.4848 0 5.42037 0 3.17711 0.61C1.9286 0.94 0.954148 1.9 0.59888 3.14C0 5.34 0 9.98 0 9.98C0 9.98 0 14.65 0.59888 16.87C0.954148 18.08 1.9286 19.06 3.17711 19.4C5.42037 20 14.4848 20 14.4848 20Z" fill="#FF0033"/>. <path d="M19 10L11.5 5.75V14.25L19 10Z" fill="white"/>. </g>. <g id="youtube-paths">. <path d="M37.1384 18.8999V13.4399L40.6084 2.09994H38.0184L36.6984 7.24994C36.3984 8.42994 36.1284 9.65994 35.9284 10.7999H35.7684C35.6584 9.79994 35.3384 8.48994 35.0184 7.22994L33.7384 2.09994H31.1484L34.5684 13.4399V18.8999H37.1384Z"/>. <path d="M44.1003 6.29994C41.0703 6.29994 40.0303 8.04994 40.0303 11.8199V13.6099C40.0303 16.98
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):442
                                                                                                                                                                            Entropy (8bit):4.813019877520226
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                            MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                            SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                            SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                            SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):220
                                                                                                                                                                            Entropy (8bit):4.95427055782646
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                            MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                            SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                            SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                            SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/audio/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (2199)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):167108
                                                                                                                                                                            Entropy (8bit):5.668635706601121
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:Um2cCva/GuGMOcMj4OyUhiskeVb6VfjMFq27LjmaQbxD00pobje:Um2cu05jOcMj4OyUhiszVbAfwFq27/mp
                                                                                                                                                                            MD5:C14537B7A1FFF1AB8328D5C69B85552D
                                                                                                                                                                            SHA1:3A322DFA48EDFFAE1EEDDB2E5F23B7B1CED2A495
                                                                                                                                                                            SHA-256:1E287D47D703E7EA7A711979CAEA22E7B6174D9F711731CF4E3791B7509B6D3B
                                                                                                                                                                            SHA-512:F7465ACB6FE5800B295DED25F3F7A249AF98034DA52C45595780058D5FD9883FF99E2410B1BCE13964446522568D8222E841056C9F15A0F866ADE78411E2F7D8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js
                                                                                                                                                                            Preview:'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ca=ba(this);function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}.function ea(a){function b(d){return a.next(d)}.function c(d){return a.throw(d)}.return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}.f(a.next())})}.function r(a){return ea(a())}.da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});.da("globalThis",function(a
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):259
                                                                                                                                                                            Entropy (8bit):4.710851372205651
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                            MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                            SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                            SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                            SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (683)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):3131
                                                                                                                                                                            Entropy (8bit):5.411206759866473
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:o7QNEoXxS9DeZW/5jNQ8jsW98HwLot5N0GApDWLEfiUYj5ViAeFIpofNVCpXtc6b:oBoXkAS5jO2eQk9MaLKDYjji9WtxOw
                                                                                                                                                                            MD5:02404FB6DEC63E7E1B4266DD85AB4D2D
                                                                                                                                                                            SHA1:A3094B8AC7E57094CA9DB92CCF6C958DC3A79B5B
                                                                                                                                                                            SHA-256:24A8424A3A1549C1B64CF7AF25FF8B2A7ACFF65FE09391898787D7DFE7DF63EE
                                                                                                                                                                            SHA-512:1DB4F4DBD6AFA9E4C490E3898D28BDC5D5B28B9281E0CD8B3454EC0666ACE1D966AFB89CA9E73F68410E6C36AFCB1AB8C761494A82C8938A11B9C2BD6EBDCD23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var KA=function(a){_.X.call(this,a.Ga)};_.K(KA,_.X);KA.Ca=_.X.Ca;KA.prototype.iT=function(a){return _.cf(this,{Ya:{gU:_.Ql}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.yi(function(e){window._wjdc=function(f){d(f);e(DKa(f,b,a))}}):DKa(c,b,a)})};var DKa=function(a,b,c){return(a=a&&a[c])?a:b.Ya.gU.iT(c)};.KA.prototype.aa=function(a,b){var c=_.Ura(b).Gk;if(c.startsWith("$")){var d=_.Fm.get(a);_.Gq[b]&&(d||(d={},_.Fm.set(a,d)),d[c]=_.Gq[b],delete _.Gq[b],_.Hq--);if(d)if(a=d[c])b=_.ff(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.Nu(_.Ufa,KA);._.l();._.k("SNUn3");._.CKa=new _.uf(_.Dg);._.l();._.k("RMhBfe");.var EKa=function(a){var b=_.Fq(a);return b?new _.yi(function(c,d){var e=function(){b=_.Fq(a);var f=_.aga(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1430)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):278888
                                                                                                                                                                            Entropy (8bit):5.635889828104514
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:s+Solf94OVxshte8up1aSG8aCYkJt06OhJynzeV+h/PR:tZGtbuTaCYkJt06OhJVV+hHR
                                                                                                                                                                            MD5:6223A6488D3DCBEA6452B3FE0FFB507B
                                                                                                                                                                            SHA1:29CA30BC533E73FE932D98170DD404CB1EEB0EF9
                                                                                                                                                                            SHA-256:F20923C2777A2FD5270F6CB9AEA7ECEA587F51681940FC61BAD1627E7BA65C3B
                                                                                                                                                                            SHA-512:262A46853466F9B85DAA3F9A9552F254EC03BB11C6CE168FA934903045D0163AE60ECEFF172681F774B99AE26120BEC24595A1174FE277500F602F88F6A7BC86
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/www-searchbox.vflset/www-searchbox.js
                                                                                                                                                                            Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=ca(this);function v(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11824
                                                                                                                                                                            Entropy (8bit):4.306765430849705
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                            MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                            SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                            SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                            SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):11824
                                                                                                                                                                            Entropy (8bit):4.306765430849705
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                            MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                            SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                            SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                            SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_no_content/v1/192px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                            Entropy (8bit):4.734767648393338
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                            MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                            SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                            SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                            SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):9044
                                                                                                                                                                            Entropy (8bit):5.438312640811594
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ylNZClNvlNZlNl3nlN1lNfAlN1kNgCkNTkNIkNk3nkN8kNwAkNnPNxCPNnPNBPNK:yLZCLvLZLVnL1LoL1igCiTiIiCni8izQ
                                                                                                                                                                            MD5:3DC5EDBD9094577F27B258D62AF4BA21
                                                                                                                                                                            SHA1:8EC119567B86F749BCFB05E9FCFECDB32C1EAED7
                                                                                                                                                                            SHA-256:C21253795C825DBEE03281AF40CD551ECE4A5F5EF425886822A6D0002697A29B
                                                                                                                                                                            SHA-512:0E43DE82784FCB2285CEBBE88EDFB46029A12FD62D62F2D6B33E462BC81AF4EF6BD3512821A1CED5B2F2EB026FBF383D4F829270FBD394476BBC90EB32DB919E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):373
                                                                                                                                                                            Entropy (8bit):4.744613189871505
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                            MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                            SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                            SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                            SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                            Entropy (8bit):4.495473856679165
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                            MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                            SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                            SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                            SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                            Entropy (8bit):4.827221770489101
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                            MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                            SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                            SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                            SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):4272
                                                                                                                                                                            Entropy (8bit):5.407649241930215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (611)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):7621
                                                                                                                                                                            Entropy (8bit):5.341424741591255
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:1e+xDvYviIMjZtBoy22Qg2krQsLX2Q2B2ktElB2QdRz12iLNVK2irtO2BVspx2q5:1JsP4zTaGdDplS1Ec7oIs
                                                                                                                                                                            MD5:32C8BFE0FA5FAA5BACCB5B71DC368F44
                                                                                                                                                                            SHA1:2BCF4972ED738BCD27F1E756B70B593CB6EA0548
                                                                                                                                                                            SHA-256:851836814FDF01DC32F5EE5688793DE871364D1FDEFD8D3C4571E5334ECD6BE9
                                                                                                                                                                            SHA-512:9073D4A61F0BBF0B2B46BE4505BF480B631F3A06C7B077277BA993E029FF60AC59841DF8ED04B14B1ACE8D34382DA67A8B8088B4AECE1C6D21B55F35EFD18DFF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/player/76c7a082/player_ias.vflset/en_US/miniplayer.js
                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var R5=function(a,b){g.T.call(this,{I:"button",Ka:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],Y:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},W:[{I:"svg",Y:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},W:[{I:"g",Y:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},W:[{I:"g",Y:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.W:[{I:"path",Y:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("title",g.dS(a,"Expand","i"));this.update({
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):372
                                                                                                                                                                            Entropy (8bit):4.852483300837517
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                            MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                            SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                            SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                            SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):6167
                                                                                                                                                                            Entropy (8bit):4.4514990753759855
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                                                                                                                                                                            MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                                                                                                                                                                            SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                                                                                                                                                                            SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                                                                                                                                                                            SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/search/audio/open.mp3:2f8447cc00c930:0
                                                                                                                                                                            Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                            Entropy (8bit):5.064374319451513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                            MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                            SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                            SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                            SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                            Entropy (8bit):4.998915810987614
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                                                                                                                                                                            MD5:0572440CA86B74C4174B5DA2BC87D32B
                                                                                                                                                                            SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                                                                                                                                                                            SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                                                                                                                                                                            SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (936)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):5862
                                                                                                                                                                            Entropy (8bit):5.542763138681179
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                                                                                                                                                                            MD5:877A2B1590385D79323EF992ABE9E961
                                                                                                                                                                            SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                                                                                                                                                                            SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                                                                                                                                                                            SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                                                                                                                                                                            Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (395)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):1608
                                                                                                                                                                            Entropy (8bit):5.274746330890097
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:o75Ne77VN1jSuQwYd7X8yfMxIF4Nz7dj7D8vb0zrw:oUjSu/O7X8TmM4mw
                                                                                                                                                                            MD5:BAC2A8D818336644857F66AFEC6545F0
                                                                                                                                                                            SHA1:FF21FC653100DE6BFCD7AA3614D5692E034C0FED
                                                                                                                                                                            SHA-256:8F81785330D23FF4B9282F16CC10428886B9A339BD4606AA1D1FD2521F43F947
                                                                                                                                                                            SHA-512:2850697C72C64020A6DD5ADE88332FAAF74B47515855094247A5D61E4AE5B19EF59167C931F6068C7E41934B751781D9EB3F48B8EA3F33ADFE7070AE3C191767
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,ZDZcre,A7fCU"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.Cg(_.Yla);_.IA=function(a){_.X.call(this,a.Ga);this.aa=a.Ya.cache};_.K(_.IA,_.X);_.IA.Ca=function(){return{Ya:{cache:_.Gt}}};_.IA.prototype.execute=function(a){_.Db(a,function(b){var c;_.ef(b)&&(c=b.jb.kc(b.nb));c&&this.aa.FH(c)},this);return{}};_.Nu(_.dma,_.IA);._.l();._.k("ZDZcre");.var XH=function(a){_.X.call(this,a.Ga);this.Tm=a.Ea.Tm;this.l5=a.Ea.metadata;this.aa=a.Ea.bu};_.K(XH,_.X);XH.Ca=function(){return{Ea:{Tm:_.BH,metadata:_.v0a,bu:_.yH}}};XH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Db(a,function(c){var d=b.l5.getType(c.Pd())===2?b.Tm.Qb(c):b.Tm.fetch(c);return _.cm(c,_.CH)?d.then(function(e){return _.Id(e)}):d},this)};_.Nu(_.ima,XH);._.l();._.k("K5nYTd");._.u0a=new _.uf(_.ema);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var EH=function(a){_.X.call(this,a.Ga);this.aa=a.Ea.qR};_.K(EH,_.X);EH.Ca=func
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):165
                                                                                                                                                                            Entropy (8bit):4.914928959846639
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                            MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                            SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                            SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                            SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                            Entropy (8bit):1.884715497981218
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:V00000000000000000000000000000000PeeeQ90xuX1S/bAdCr/R2jgu00Weee3:teeeQ9gL4hGeeeeQBkuR5n
                                                                                                                                                                            MD5:D7E3203E7A7C36B1406DBE3CA42539BA
                                                                                                                                                                            SHA1:8A9558AFA093A613DBEB1BFC9049B115481996B2
                                                                                                                                                                            SHA-256:0D576166CE6773AACCDDE10ECFA12AAFAA1C7E229C489E076F08533A861DA450
                                                                                                                                                                            SHA-512:98C333FEBF5DBDC39421469584BC116BED6EA841B37CDF83021C7FD273293689E7872B8178B20D336E70FDE697871E9CDD49FBF2FB649C1A1533EBDDC93FA3A9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/img/logos/favicon.ico
                                                                                                                                                                            Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`3...3...3...3...3...3...3...3...3...3...3...3......`.......03...3...3...3...3...3...3...3...3...3...3...3...3...3......0...P3...3...3...3...3...3...3...3...3...3...3...3...3...3......`....3...3...3...3...3...3.......PP..3...3...3...3...3...3...........3...3...3...3...3...3...............3...3...3...3...3...........3...3...3...3...3...3...............3...3...3...3...3...........3...3...3...3...3...3.......@@..3...3...3...3...3...3..........P3...3...3...3...3...3...3...3...3...3...3...3...3...3......`...03...3...3...3...3...3...3...3...3...3...3...3...3...3......0.......`3...3...3...3...3...3...3...3...3...3...3...3......`...................@...@...........................@...@......................................................
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):709
                                                                                                                                                                            Entropy (8bit):4.22525639505645
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                            MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                            SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                            SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                            SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/youtube_shorts/v9/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):610
                                                                                                                                                                            Entropy (8bit):5.06016951826133
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4/KYk30NSM05guMrtzk9HWO1yFor+oe25zokMjwTU2:t4LkgSl5guMrKHWO1yk+oe2NrMjwTU2
                                                                                                                                                                            MD5:8899E651C9F7197D41D1AE00D093B066
                                                                                                                                                                            SHA1:D26114061F6E59623B9F79A9A9D8B515FE30E473
                                                                                                                                                                            SHA-256:DCC07CA87F904CA3ADBBF2672E15F2A089C539BA01E8D9A55C6DC96DB52901CC
                                                                                                                                                                            SHA-512:C86D99B5772CB20E0F948F914878D7B27F8BEAF0931713F52370AAA1F4E3965F3A298F10A3C84E94E0AE516C1FEA65104506433AF5FC4E6A0085D5B9C0A59EB3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M21.58,7.19c-0.23-0.86-0.91-1.54-1.77-1.77C18.25,5,12,5,12,5S5.75,5,4.19,5.42 C3.33,5.65,2.65,6.33,2.42,7.19C2,8.75,2,12,2,12s0,3.25,0.42,4.81c0.23,0.86,0.91,1.54,1.77,1.77C5.75,19,12,19,12,19 s6.25,0,7.81-0.42c0.86-0.23,1.54-0.91,1.77-1.77C22,15.25,22,12,22,12S22,8.75,21.58,7.19z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. </g>.</svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):474
                                                                                                                                                                            Entropy (8bit):4.7449073607550805
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                            MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                            SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                            SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                            SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/gaming/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):651
                                                                                                                                                                            Entropy (8bit):4.46155201399217
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                            MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                            SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                            SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                            SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):18596
                                                                                                                                                                            Entropy (8bit):7.988788312296589
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                            Entropy (8bit):5.119467255389257
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                            MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                            SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                            SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                            SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/trash_can/v5/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                            Entropy (8bit):4.915607757159961
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                            MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                            SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                            SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                            SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                            Entropy (8bit):4.820547366953078
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                            MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                            SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                            SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                            SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/lightbulb/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2463986
                                                                                                                                                                            Entropy (8bit):5.604107785698709
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:T0i6WK2/5Mh6qK/Ztosk5Y/7F2TDp1GB0AuTnPY/e:Qi6WK2eh6qKYskC/7F2J1Gt2
                                                                                                                                                                            MD5:DF95C84DB70A0FC689932E046DD58BD0
                                                                                                                                                                            SHA1:1246B689327B78579B44DE89E383CA356C8AAA86
                                                                                                                                                                            SHA-256:29FFA94D7B9A15B7910F5A2B99281CC8AA3DF04AE406694A43E93C17A01C2780
                                                                                                                                                                            SHA-512:6EF5813EB5B4F4D96FE40E4075CD998710886B12374BF0A0139C0058C3D68D4E53EA23F66918F4A2CD49C0A4C30C901764A7D9D7BC46894F056E61A3C228E5E8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):252
                                                                                                                                                                            Entropy (8bit):4.749518607468393
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                            MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                            SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                            SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                            SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-up/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):18536
                                                                                                                                                                            Entropy (8bit):7.986571198050597
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                            Entropy (8bit):4.648861696465887
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                            MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                            SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                            SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                            SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):554
                                                                                                                                                                            Entropy (8bit):5.119173262651239
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4/KYk30NSM05guMapOkXU+2aUxXO9FS00kMje52:t4LkgSl5guMeO6U+2a8O9k0XMjs2
                                                                                                                                                                            MD5:B8F405FC49FD0577C37F4DF670C94D2B
                                                                                                                                                                            SHA1:1D101DF81F649509F3815F1B982F7284B3EED848
                                                                                                                                                                            SHA-256:053486CDFF1E7F8B5E9ADB8D82B26D65CED2A283AF5D2A87C9540F04E50FABCC
                                                                                                                                                                            SHA-512:CA7C13523385C08AB97538C93AB04ED16C4C5924B9710F0839F2E33BCA8202A151ADB163654621612227AF039C83CADA1866D5F589762506F8255889704BCCC4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/unplugged_logo_updated/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M21,17H3c-0.55,0-1-0.45-1-1V6c0-0.55,0.45-1,1-1h18c0.55,0,1,0.45,1,1v10C22,16.55,21.55,17,21,17z M19,19.2v-0.9c0-0.17-0.13-0.3-0.3-0.3H5.3C5.13,18,5,18.13,5,18.3v0.9c0,0.17,0.13,0.3,0.3,0.3h13.4C18.87,19.5,19,19.37,19,19.2 z"/>. <polygon fill="#FFFFFF" points="10,14 15,11 10,8 "/>. </g>.</svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):259
                                                                                                                                                                            Entropy (8bit):4.934032927917805
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                            MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                            SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                            SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                            SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/trophy/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                            Entropy (8bit):4.367744360532535
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                            MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                            SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                            SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                            SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/person_circle/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                            Entropy (8bit):4.7187854291824936
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                            MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                            SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                            SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                            SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_up/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                            Entropy (8bit):5.04119913967567
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                            MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                            SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                            SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                            SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                            Entropy (8bit):4.827221770489101
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                            MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                            SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                            SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                            SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_right/v4/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):221
                                                                                                                                                                            Entropy (8bit):5.051880229825864
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                            MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                            SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                            SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                            SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                            Entropy (8bit):4.651423707267608
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                                                            MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                                                            SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                                                            SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                                                            SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_on/v3/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2710
                                                                                                                                                                            Entropy (8bit):7.914023629516841
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:7vWrG3WMSbwTkRSp3phVsZhbJvFVSr1JzXTiEDwGRE8AH5j4mfV397sd:7uk1Tu23phVuddVShJPBDwQTA/NG
                                                                                                                                                                            MD5:4676C3D73AFC50F9BCEA0E4FCDF64C15
                                                                                                                                                                            SHA1:52A85067E2C2F97CD6145CF6D6A9B2A3721F4989
                                                                                                                                                                            SHA-256:D5320F89B14650CE57D6C9C2E83DBFE43FAAC12C09527C547EF65F9EE4F1221F
                                                                                                                                                                            SHA-512:1C8D12A6960FD99B9E6ADF82222C017597412868F731D333C0A42D617D218E492FF7FBA5EE8D91B17217167ADEAAF326D6DE6BAEA098282D0C84A4AAD2D96165
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/50x-yyWABbA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARh_ICEoJDAP&rs=AOn4CLC88fg62MBcOh7awQjxX6gtkoRIBA
                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....4...*....>Q$.F#...#6.p..en.k.'..US....___.@r.z....#.g...w..@.....@.,......o..o...:.>]...%...m....E...~Aj.....{Rk....V.Y.../......r.Q.}._.....?.............._...>...........[.c..>..#YQ....*%.K.L_....*R..vK..ssoq.Q.k....u5.....-.ox.....o-..@....f.S.93..#.....T....9v.3.Z,...#88.......~}..%..........]...>.<.M..S....g..n..vB.2..T.3...FGM.j..q;_..[L....j..<"....V]4.xo...[{.B...Z.5..^A.~.......Yzf<..Y.M:.......Z:Rz.....H.....D9.....K;.QD~.P..(.#kR.M.YOj...:...?L.`...so...Krk;z.R.@.L;........27n\[sj.......&)..........$.w.T-}"... ....*..U............i`.r..eH....w...p.C.m.?u).?.F..R[T..9.^..r.........3...,../..sc.R.l....}k.....WWY|1.W...:...j6..........nQ...vS..8#.~L..Jo7......'O_."x;.:}.......G..#N...~.?NU..z....K..xJg.a...xy.~.m..F....^.P..d..6....5...QjD..d.I.37.......K.........r.t.N....|0.5>.0?.N.'....HX...W(.O;.9c8..;d..=......4..47.r..-...IK.?....y..U.HY...,..?Zw....2......8......t...L.VL..... o..p..:...ir.#
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (8742)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):9067
                                                                                                                                                                            Entropy (8bit):4.875927497167252
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:mLFKUKq8bIwvEnNktqEsYDbKelbkLsS6SxS/lBa1vH79J2Jw:GK7EyqEsYDbKmbkLspkklBarJ2Jw
                                                                                                                                                                            MD5:AEE65ECFEB55413AD2BBF44036329339
                                                                                                                                                                            SHA1:BE3FBFCB936BFF23256524DE06EAC004813A30E2
                                                                                                                                                                            SHA-256:AE1D12E14ABC476A3E5BCCAED1F5843E99E6087BA6ABE606AF97D786656D68B0
                                                                                                                                                                            SHA-512:6B04D9875A4F3D2423CBC738F3EFF79DDCD842E7F70826DC46FA3929B031198AC141733F9EA0F192C9C286F54913ACC455F260BCC4A4845C218E50AE9AFAC195
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/sw.js
                                                                                                                                                                            Preview:/** 14107603530850423491 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for(k in a[0])ytcfg.d()[k]=a[0][k]}}};.ytcfg.set({"EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"ab_det_el_h":true,"ab_sa_ef":true,"action_companion_center_align_description":true,"allow_skip_networkless":true,"att_web_record_metrics":true,"attmusi":true,"bottom_sheet_layout_wiz_content":true,"clean_up_manual_attribution_header":true,"clear_user_partitioned_ls":true,"compress_gel":true,"csi_config_handling_infra":true,"deprecate_csi_has_info":true,"disable_cached_masthead_data":true,"disable_child_node_auto_formatted_strings":true,"disable_enf_isd":true,"disable_log_to_visitor_layer":true,"disable_pacf_logging_for_memory_limited_tv":true,"disable_safari_ui_status_check
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1707x282, components 3
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):54078
                                                                                                                                                                            Entropy (8bit):7.976179172165863
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:g8FS3geNqDAVbrgZDHfpei+LNLupt8unuLOery361fPGgftMo3mLEvYesKxGaH:gzN48VbMFHf9YNLup7ud+6FugfNm2pN
                                                                                                                                                                            MD5:E33F3094B48B3EB160271F6E1EE1323F
                                                                                                                                                                            SHA1:D25149511516F2FFE19EE9B0D30BCD5F1C513D67
                                                                                                                                                                            SHA-256:D87D19934B523C4BCDF529FD162CB2EF1DDC70F5FF8C0BD5CF018B746A0FC01C
                                                                                                                                                                            SHA-512:040069AB561D0D6833958CF3BE4AEB3453614BA82B3FDEA8D25623E70EC92BE79AEDCF545AF32CBC7C4187A31A6B71D2C0A14089094C7B313C4B0FE42D6AA031
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://yt3.googleusercontent.com/NoXx-5xreG2RUFN2Vf4ATGZdPovFpbh7LGwrGWWVwcCtE-_Kxt12QPIW-wnpJeub-YMZX7Ox=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj"
                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google...................................................................................................................................................".........................................^.........................!1Q....Aaq."R.......2S......#35Bbrstu......$%46CTU....&..D..cd......................................P.........................!1..AQ."2aRq.....#34BSr.......CDbs........56T..$ct..............?....+K.1.G..n...z..C..A..|S.y=...8.....*X.%.d.E..B..MdY,m..E...B.....V....7v....Y.-^is9.~.Q...7.r.R.R.yn.9.Wnj..R..+.[.z.oT..X.`........vh....6..<.[KMa.].@...>.UH.AV...).e.j....R.cj.*.....B...T;.z.....gJ......;:...+v...4.CB....Y.gb...WKw..Ej...]S..<..#...+.f.5...@....D..5;.V8...2.c.4(2|;..a..l.(.(w.P.]0J..5....3Z..6Y(...5;J....z>.S.(..W....D....2P^..,...eY...5?.j...o.vo.,qr.E*.-.:........~.o..[-5.YbZ/m.|KF......u.....z._y.D.I..[.......7..N......a.....[.3.......U^......U..Xil.....*.hw...n...z..^.*#.&.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (2193)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):38401
                                                                                                                                                                            Entropy (8bit):5.394877834532127
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:uUy9GY6TtC0dIvEYcqFoY0M+G+EUxnf5uFDPpJRR:uUyb6TtHsFojdfxf5uFDv
                                                                                                                                                                            MD5:53FF08CB09763B06745229C1C8FEA146
                                                                                                                                                                            SHA1:D8A07F82AB8714177E0C76F75A21D3E657F51EF5
                                                                                                                                                                            SHA-256:36D12C44AD1F1D828933FBEA8DDE506F1D20FAC6E23FE35893417D330E72A403
                                                                                                                                                                            SHA-512:D76AC0CDD3DD8B47038892BA82EF57C4DC05FD34298E295804990B13833480A698EB5374D99455A0056F2092629CECD19D19522F651FE318C436AC07CF1B038B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/spf.vflset/spf.js
                                                                                                                                                                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):74370
                                                                                                                                                                            Entropy (8bit):5.496897893291253
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:4vKZ7EAN31uaDfxfOZvkwuwb0EzzdPCf+/h0spG9PG320bVjENfkS3il+97I0yge:7Q1/rPzRQUSENM9xiiyQqbyk
                                                                                                                                                                            MD5:965E0DDA3F71999B989775091FCC6855
                                                                                                                                                                            SHA1:2C5ECC86B29696E7862DFDD79F528300B84DEB59
                                                                                                                                                                            SHA-256:6AB214629C0CC2ADC644F84674F4BBA534983275772FEBF979AC3A69E95B624A
                                                                                                                                                                            SHA-512:7232FE72229AE607C251D01BD07C5FDC5F218A0D2C8AB6A418D6804A727BC27BEFFA317DC663490BA4B3BAE9B6E6857AE97FB3AECE3B4AA9C76B20A8ED6A84F0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                                                                                                                                                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):78
                                                                                                                                                                            Entropy (8bit):4.858681545591168
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                            MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                            SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                            SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                            SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/play-arrow/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):384
                                                                                                                                                                            Entropy (8bit):4.820720215490487
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                            MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                            SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                            SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                            SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/gaming/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                            Entropy (8bit):5.096829767629689
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                            MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                            SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                            SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                            SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1609
                                                                                                                                                                            Entropy (8bit):5.268171846580519
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                            MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                            SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                            SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                            SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2904
                                                                                                                                                                            Entropy (8bit):7.930499442076018
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:7QzRPlNIdcWlCosTpdsfjDiVEH9Qj19wexu5zrct7FQfYrGfTIEPfusxh63E:78KqWMh9u7Wc94b8hotBT68E/4U
                                                                                                                                                                            MD5:A685336E796BF175DCF1833F7EC71664
                                                                                                                                                                            SHA1:E17E806CDAAB15DAF01E26E5C269E8C682246CE1
                                                                                                                                                                            SHA-256:88BA19A77FE628275AB1A89757D7E3AF52E983850F7BCC2C112D952E2FDBB438
                                                                                                                                                                            SHA-512:BD21C6F182705FCBCE6BF6FA68F2D12C6BD9A7D5CCD1836EC665A5549054A13F035083FE6FD1226E837B48AF4A18CCF9A51AC9F83F446B23AD7043D9E6C51582
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/GUV_MfUtozc/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLBwTpHcASQW4I2MWDukxeFm_Njfhw
                                                                                                                                                                            Preview:RIFFP...WEBPVP8 D...p5...*....>Q&.F#.!!#5..p..in...\. .A.k................F...hyB......._.]@.I..............x.....+....*.Q.]...G.'....._......./...........7...7..}Z..DDDDDDD>&^...9..UUUUUF.....9..I.....wr.....b........f......i..%.}......p3]p..\Z.t..6..1.I.#....1j.h.*.O....|s.s+..P..*P.....`<NP}..qR$U*...)......#..N.f.j)....@.72.>-;yh.XB....0.<IJ.B.8r.u._.m....\uN.......}.S.Gx._.....5b.".~~y.....-..q.][.{....5.....N...B..uig.'.PkW ..........{..B..LN...w.......3...M.t.............P.1.g........2.)..6.#W......V<..1..PO...9.*.|....+...'..i........F.;F..?......i..`...V.O....D..T-.i.K..z.J........y.N...!.D..4lc.....2.{.....=>eJB..h....k.<.c.......d..W..h.f..J6.T).}$`....Y&....wb...5.sT..8...c........:..;<z,.Lo...E..6RO.`@K"|w..d......o.[..u.=S.v2.."r....U.Q.....q...).c/.k..Q.~n..~..sx.<A....>.$.bEn.c..g..6d....%.#.......1..?..n|k...<.Xy.U...*..+i*..=.....#"..Y..oEk..fyN..x...|.@.!D.Z..... V.XM.._.._...W...=,..F..7....l..s.T.~.......l....@...c...
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x270, components 3
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33906
                                                                                                                                                                            Entropy (8bit):7.959553028960104
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:yHHB1EAx60cX99zLzeMqsevqBZoUQMI6yRUhiRl8baz2rA:6H4Ui3eMqSZoUe6yRU8l8baR
                                                                                                                                                                            MD5:D24D2D177EC4FEEDC9A37D6AF692CB61
                                                                                                                                                                            SHA1:F5F7FC585843065E3FCABAA2EC3370BEE1A14006
                                                                                                                                                                            SHA-256:1704E4E652A77E210F36F87552CDCC1BFE849FC0CF8C2B615EBBC9EE485F1257
                                                                                                                                                                            SHA-512:1873A71F448CC935D851445C64BD33CBB722AB88C9A67C48E9686B6B2E7E1F63AA594173E48A5D52DFDE703CB685D8996762B8007ED3B104BEE6B4F9302D651C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................M..........................!"1.2AQa..3RSq......#BCbs.....r..$.....c..&4.%5...............................5.......................!1AQa..q..."......B.2..#Rb.r............?..C...S..P.bq..w.nN.Q.....GNK0..;#.0............2..?..~N.Q......S..s......G'o(......;yG.G.`.I.#.....|.B.......|....#.0....s.........'o(......i...[/..m...rv....k....D...4...s....K^.....'o(.....!.$...;#.0.........;Bs(..9.?...`....?.?....b......_....D...\....#.0.....v.]...x..rv.......f...P...f....'....D.....F]...xG.o..'o(.......6.f.G.`8A..S.}......v....B...../..l..p.........4...3.......o..O'o(.....*i.[.oD........#.0...........1*.v.G.`/...?.?..U..e..TF.#....;.7..t.;,.............}..^....8./...?.?..).`.u...?..E..}c.#.0..v...............G'o(.....Z3.W;X.....0...o..p.pW'o(...... .......1....G
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                            Entropy (8bit):5.1052862366626295
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                            MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                            SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                            SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                            SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                            Entropy (8bit):5.178677576002341
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4/KYk30NSM05XqukgCkYKpLDJ9MryUe8Q7HKNkMjwTU2:t4LkgSl5XqulCk/pHJ9Mu7DtMjwTU2
                                                                                                                                                                            MD5:6EFF9A4DF85ADD48F0E325BEFBB9E53B
                                                                                                                                                                            SHA1:DA0622D7D872DD8E46A0C3616168971252730000
                                                                                                                                                                            SHA-256:119D60CDED791E36F9AFCD27C04297A746932B6A5F355AAB062DB4BB11137619
                                                                                                                                                                            SHA-512:F33B2AE69F90625BB94A0F7382EF4DF6DA34F22DCBDD62DD1D7BE9F6AE19B83B1C362083E891C31056078CA027B22E088EAD5FD12F3BFD439A565C56BBCEC9EE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <circle id="XMLID_4814_" fill="#FF0033" cx="12" cy="12" r="11"/>. <path fill="#FFFFFF" d="M12,6.25c3.17,0,5.75,2.58,5.75,5.75s-2.58,5.75-5.75,5.75S6.25,15.17,6.25,12S8.83,6.25,12,6.25 M12,5.25 c-3.73,0-6.75,3.02-6.75,6.75s3.02,6.75,6.75,6.75s6.75-3.02,6.75-6.75S15.73,5.25,12,5.25L12,5.25z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. </g>.</svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (754)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1459
                                                                                                                                                                            Entropy (8bit):5.309070279638537
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:kMYD7DObSukYqTZqNJHY/sM/cOxeNm1IxyMj3xu6mszt0hGbfk9EGbdSFrkR+OYM:o7DObzH5RFNlk0nms0hGbM9EGbdSuReM
                                                                                                                                                                            MD5:DCCB922E3A6095C342C8048FBC1A57BB
                                                                                                                                                                            SHA1:3E5066418A533AE2580976CB5438688C509954B0
                                                                                                                                                                            SHA-256:42F52BFBA7DDB9D025D47CB693F2D9557B87B07EC2FE4570B6234E6ABFF2EEE1
                                                                                                                                                                            SHA-512:F4CDB2C5FBAE73D2672E9BDEBCB2ED6901FAD90D81324147E0BB124CC55E0A32121D261E0404598DD077E404298D88DC7B25BC956F5884D5904D0FF708201BAF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.v0a=new _.uf(_.Ym);._.l();._.k("P6sQOc");.var A0a=!!(_.Vh[1]&1);var C0a=function(a,b,c,d,e){this.ea=a;this.Ba=b;this.ka=c;this.Da=d;this.Ha=e;this.aa=0;this.da=B0a(this)},D0a=function(a){var b={};_.Oa(a.zT(),function(e){b[e]=!0});var c=a.sT(),d=a.uT();return new C0a(a.mQ(),c.aa()*1E3,a.ZS(),d.aa()*1E3,b)},B0a=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.ka,a.aa),a.Da)},FH=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ha[b]:!0};var GH=function(a){_.X.call(this,a.Ga);this.da=a.Ea.uW;this.ea=a.Ea.metadata;a=a.Ea.pia;this.fetch=a.fetch.bind(a)};_.K(GH,_.X);GH.Ca=function(){return{Ea:{uW:_.y0a,metadata:_.v0a,pia:_.o0a}}};GH.prototype.aa=function(a,b){if(this.ea.getType(a.Pd())!==1)return _.nn(a);var c=this.da.UV;return(c=c?D0a(c):null)&&FH(c)?_.cza(a,E0a(this,a,b,c)):_.nn(a)};.var E0a=function(a,b,c,d){return c.then(function(e){return e},function(e){
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                            Entropy (8bit):4.296126422761529
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                            MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                            SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                            SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                            SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_horizontal/v4/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                            Entropy (8bit):4.927838870881226
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                            MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                            SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                            SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                            SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/bars_3/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                            Entropy (8bit):4.760511517259426
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                            MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                            SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                            SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                            SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_down/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):373
                                                                                                                                                                            Entropy (8bit):4.744613189871505
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                            MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                            SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                            SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                            SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/fire/v9/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                            Entropy (8bit):4.938964132950675
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                            MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                            SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                            SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                            SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/bars_3/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2710
                                                                                                                                                                            Entropy (8bit):7.914023629516841
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:7vWrG3WMSbwTkRSp3phVsZhbJvFVSr1JzXTiEDwGRE8AH5j4mfV397sd:7uk1Tu23phVuddVShJPBDwQTA/NG
                                                                                                                                                                            MD5:4676C3D73AFC50F9BCEA0E4FCDF64C15
                                                                                                                                                                            SHA1:52A85067E2C2F97CD6145CF6D6A9B2A3721F4989
                                                                                                                                                                            SHA-256:D5320F89B14650CE57D6C9C2E83DBFE43FAAC12C09527C547EF65F9EE4F1221F
                                                                                                                                                                            SHA-512:1C8D12A6960FD99B9E6ADF82222C017597412868F731D333C0A42D617D218E492FF7FBA5EE8D91B17217167ADEAAF326D6DE6BAEA098282D0C84A4AAD2D96165
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....4...*....>Q$.F#...#6.p..en.k.'..US....___.@r.z....#.g...w..@.....@.,......o..o...:.>]...%...m....E...~Aj.....{Rk....V.Y.../......r.Q.}._.....?.............._...>...........[.c..>..#YQ....*%.K.L_....*R..vK..ssoq.Q.k....u5.....-.ox.....o-..@....f.S.93..#.....T....9v.3.Z,...#88.......~}..%..........]...>.<.M..S....g..n..vB.2..T.3...FGM.j..q;_..[L....j..<"....V]4.xo...[{.B...Z.5..^A.~.......Yzf<..Y.M:.......Z:Rz.....H.....D9.....K;.QD~.P..(.#kR.M.YOj...:...?L.`...so...Krk;z.R.@.L;........27n\[sj.......&)..........$.w.T-}"... ....*..U............i`.r..eH....w...p.C.m.?u).?.F..R[T..9.^..r.........3...,../..sc.R.l....}k.....WWY|1.W...:...j6..........nQ...vS..8#.~L..Jo7......'O_."x;.:}.......G..#N...~.?NU..z....K..xJg.a...xy.~.m..F....^.P..d..6....5...QjD..d.I.37.......K.........r.t.N....|0.5>.0?.N.'....HX...W(.O;.9c8..;d..=......4..47.r..-...IK.?....y..U.HY...,..?Zw....2......8......t...L.VL..... o..p..:...ir.#
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                            Entropy (8bit):4.845385553639442
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                            MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                            SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                            SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                            SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                            Entropy (8bit):4.927838870881226
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                            MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                            SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                            SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                            SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1605
                                                                                                                                                                            Entropy (8bit):5.267731896790209
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehq:3q3+pUAew85zvc/hq
                                                                                                                                                                            MD5:34A05309E10878781A76F3793010D70A
                                                                                                                                                                            SHA1:AAE3464E7969FB7115B936C274E9E6E471CC5CE7
                                                                                                                                                                            SHA-256:E56A073B617303AEE8E2C36466B6B06B3FAAEBD41AF0ABDEC0254FBC0E51B29D
                                                                                                                                                                            SHA-512:EF843F89005B8E2D598D627C12A196169421B29A06B83C7D1B3AABF407D3A23FE03B2FF4F34BC6DDB838C793F419B212D73B401E6473CC780B505D2F91E2C61C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):216
                                                                                                                                                                            Entropy (8bit):4.800786010781648
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                            MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                            SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                            SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                            SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/clock/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (715)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):50864
                                                                                                                                                                            Entropy (8bit):5.373395144483294
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                                                                                                                                                                            MD5:9E1F5B2285BCE3A471297B1505058B57
                                                                                                                                                                            SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                                                                                                                                                                            SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                                                                                                                                                                            SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                            Entropy (8bit):4.760511517259426
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                            MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                            SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                            SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                            SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):6953
                                                                                                                                                                            Entropy (8bit):4.97426625305529
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                                                                                                                                                                            MD5:645F01C1901427F176085F2F984C6139
                                                                                                                                                                            SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                                                                                                                                                                            SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                                                                                                                                                                            SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f8447cc00c617:0
                                                                                                                                                                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (570)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3467
                                                                                                                                                                            Entropy (8bit):5.5220418074499
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:o74vw9VwMdRtDosjw1FeEfXQ4DsFIEKUv807rhmRnVJXWYWIpWb6pVagyNNx8rF6:oUvw9VwMdRtvw1Fe8XtInBRxQJWA7fRw
                                                                                                                                                                            MD5:22AAFE864CCCCCCF22F8F144EE5E63F4
                                                                                                                                                                            SHA1:49DCE0BB861077CC3FE42B0489662D5B9C8D80D7
                                                                                                                                                                            SHA-256:AEEA634E9C434795D834450825E4A9819DE519976DD89BC743073869C0BD9433
                                                                                                                                                                            SHA-512:961BAB9A626DFC1B364F9BD41E90578BD2F43D101679B79F6B48A777AC25027AAC94C6CDE8DD1E656A0CA762E5705531639F3989BF5C92A7F6B55F9AF335B612
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Jya=function(){var a=_.Le();return _.hk(a,1)},zu=function(a){this.Fa=_.u(a,0,zu.messageId)};_.K(zu,_.w);zu.prototype.Ia=function(){return _.Yj(this,1)};zu.prototype.Va=function(a){return _.sk(this,1,a)};zu.messageId="f.bo";var Au=function(){_.Gm.call(this)};_.K(Au,_.Gm);Au.prototype.Ad=function(){this.xU=!1;Kya(this);_.Gm.prototype.Ad.call(this)};Au.prototype.aa=function(){Lya(this);if(this.WD)return Mya(this),!1;if(!this.FW)return Bu(this),!0;this.dispatchEvent("p");if(!this.vQ)return Bu(this),!0;this.EN?(this.dispatchEvent("r"),Bu(this)):Mya(this);return!1};.var Nya=function(a){var b=new _.rp(a.c6);a.mR!=null&&_.co(b,"authuser",a.mR);return b},Mya=function(a){a.WD=!0;var b=Nya(a),c="rt=r&f_uid="+_.Rk(a.vQ);_.xn(b,(0,_.gg)(a.ea,a),"POST",c)};.Au.prototype.ea=function(a){a=a.target;Lya(this);if(_.An(a)){this.gL=0;if(this.EN)this.WD=!1,this.dispatchEvent("r"
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):778
                                                                                                                                                                            Entropy (8bit):4.260772867505465
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                            MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                            SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                            SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                            SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):484
                                                                                                                                                                            Entropy (8bit):4.378279176071406
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                            MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                            SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                            SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                            SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                            Entropy (8bit):4.938964132950675
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                            MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                            SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                            SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                            SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                            Entropy (8bit):4.705262579447954
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                            MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                            SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                            SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                            SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_down/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):287
                                                                                                                                                                            Entropy (8bit):4.942964715795682
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                            MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                            SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                            SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                            SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/lightbulb/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):392853
                                                                                                                                                                            Entropy (8bit):5.180015734318427
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:ENG8ZHMsTtkmgV3B8ILvPptpZ8p7M6oya+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEB:ENG8ZUmgZB7GoyVufJvc8QoGN
                                                                                                                                                                            MD5:0432D447900CB63E1FFCDED9ED049430
                                                                                                                                                                            SHA1:CE055CEC60CBC0085EB888129D71B91420E256ED
                                                                                                                                                                            SHA-256:04E96C25E267F4E0A19F8016722AABC077AACBA549DF2424640CB1EA5B35A3D2
                                                                                                                                                                            SHA-512:772A5E2BE6AB94631FCEAC2E75A6BDCF2D32F9BEBC8F95935546B80D93B41361FA5FF1152EE78A451907968C5218868B65720111898F30ED9B5BF2C250E46EB5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/player/76c7a082/www-player.css
                                                                                                                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2824
                                                                                                                                                                            Entropy (8bit):4.274753950536667
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:+kxlrP7hU65mN6XOKYlN+8zHDy1NjzIfuXj6UtgDzAdSakwOwzWkCJKyht:+kXnh9wN6XBYCcH+z/IfuXj5gDUdSakV
                                                                                                                                                                            MD5:E19DE402BC203FD6FAA89A6BEB6E843A
                                                                                                                                                                            SHA1:BD992E1B220E3EAF7CC230001087FF7EF03CEE18
                                                                                                                                                                            SHA-256:FC5E7333AA61D971E1B565C879790BFE4F96BBBC9AB579B4A9DB28D4F79C99A9
                                                                                                                                                                            SHA-512:F5686810469E56AC6A564E0D6FCFC4CD4164926FC526B5FE5ADE93F2E1E365EED661136FD2ADC83984161FFDE87DF7DEF88B9B7C1D7FE5818B0CF2C3C1552A1F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <g>. <path fill="#FF0033" d="M22.64,13.2c-0.01-1.04-0.62-5.98-0.9-6.74c-0.19-0.5-0.58-1.4-1.31-1.95c-0.94-0.7-1.7-0.83-2.68-0.85 C17.06,3.64,6.12,5.03,4.79,5.51C3.8,5.88,3.03,6.35,2.42,6.95c-0.99,0.98-1.18,1.93-1.02,3.6c0.14,1.52,0.85,6.55,1.21,7.59 c0.39,1.15,1.11,2.03,2.3,2.16c3.62,0.39,4.48-1.6,12.9-1.58c2.55,0.01,3.82-1.11,4.35-2.08C22.77,15.49,22.65,13.99,22.64,13.2z"/>. <path fill="#212121" d="M17.47,4.04C17.47,4.04,17.48,4.04,17.47,4.04c0.94,0.02,1.67,0.14,2.56,0.81 c0.7,0.53,1.08,1.39,1.25,1.86c0.28,0.73,0.85,5.44,0.86,6.43c0.01,0.76,0.12,2.19-0.47,3.28c-0.5,0.92-1.71,1.98-4.13,1.98 c-0.01,0-0.01,0-0.02,0c-0.04,0-0.07,0-0.11,0c-7.23,0-8.55,1.56-11.33,1.56c-0.27,0-0.56-0.02-0.87-0.05 c-1.13-0.12-1.82-0.96-2.19-2.06c-0.34-0.99-1.01-5
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):531
                                                                                                                                                                            Entropy (8bit):4.517890434004929
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                            MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                            SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                            SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                            SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-comment/v2/32px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):165
                                                                                                                                                                            Entropy (8bit):4.914928959846639
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                            MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                            SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                            SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                            SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                            Entropy (8bit):5.110752654085156
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                            MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                            SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                            SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                            SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/play_arrow/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8595148
                                                                                                                                                                            Entropy (8bit):5.56680417021536
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:xpkxZXVEX7jgu9GV/bnM0EGIlI8ZNmUYND6WLktqccLpNB+Tr0kvowFmVb3VgI96:YAXYGX9+s/Gm5
                                                                                                                                                                            MD5:C81AD98F3A924E84250F299837001C63
                                                                                                                                                                            SHA1:87864DB993D00742020FA4F37F06D778FA59BB81
                                                                                                                                                                            SHA-256:85B127D3D4E7E5F9879F475DD5B3CFDA681EC1984318BE7C1800EDE328013248
                                                                                                                                                                            SHA-512:DB68014A0637F6DDACD9298A68FC335368D788C63603E9094069B0E97A66F950B4087640F491E4C64EAF361E14465D570B7342972A11249AC71BC20FDE7098F9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                            Entropy (8bit):5.1052862366626295
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                            MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                            SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                            SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                            SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/library/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                            Entropy (8bit):5.099700989024115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                            MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                            SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                            SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                            SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/library/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2054
                                                                                                                                                                            Entropy (8bit):7.890580605307532
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:Tb6NQHYbu2Vw6oj09JBKSHsYNXw3gRShGfsXYtWLG9oBOl:KCz2VPoWBKdTwRShG6YELMoQ
                                                                                                                                                                            MD5:2552869E20AAC7DD347E496CB8F4FDEB
                                                                                                                                                                            SHA1:C4AF7E453FA0885875FC6A5B1C0247DA140D1E10
                                                                                                                                                                            SHA-256:52C8D7C3800E5CF8B2ADCE898422BD93923424351F9E95DC15252245654C62C6
                                                                                                                                                                            SHA-512:93CADB069F3E7A62951176E2F6B2FF49DEF52CF2A1A7A11B820755C6CFC55C01EB29AD64D4C5E8D001A1A62DD9B3B8E2841658EB9FC5487A83E5183A191C25A7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/qDYEQKr-ZKQ/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLDzhadFTyjCtY8NYppOXccO_kJovA
                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....p(...*....>Q(.F#..."X..p..in.|.1-5FO.Y.l..W..1..%..?.6......-....._..?....?B...G.}..m...........p.5.............}d...k.u.$.@....{U..COd...3..uk.Hl..v...ANP>..{r...!....2h.$..>..!,....6..........Q8k.\F.f...Rg..Y...k...|d.)I.[.5K.e;."...9..y.. ..}...r....A..v...........d./.;..v?|.~....F...%5i,@.......Yc...&p.....w1;...@...8.V.F..:.)...v|o^Z}.}....,...q3:rY.[...A.]...V.w.V...".z.J.A7.v...w.V..././..v.3*f.-/..+.^!.h....kD...EQ..u...l..#&5...?...;Ay7.>.<.......p...8..g.f.mt.4.l...7Q*./P.Kq..V......P...yrE!qU-..6.../......&~RY.*..D!d....QCpX....=.g.......Z...f..]J.\.K_C.'.......?......fz.;.......1...F.#-@q......E.:..wQ[.l...3........cC....<....S.y........R_...h..P........ .nR...O.u.~k...Ps9....?J.M...$.Q3.(.b8...Ad.|...!.....M.!.L.).}..l.)..1.^..|.....]X,,.,.\./dqC..+.N..OY...`...%...y.}..]c.._.....d....h..Q.W..........o`..17...6.J._?.U..P.<D=\Ad......l&;...^.`\....,.....W~w.X.SW..g..&..J.,.nafWd..Q1\.9Li..o.JDJ..e...\.......[k.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                            Entropy (8bit):4.296126422761529
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                            MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                            SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                            SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                            SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):726
                                                                                                                                                                            Entropy (8bit):4.339020219837034
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                            MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                            SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                            SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                            SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-like/v2/32px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                            Entropy (8bit):4.979692330240301
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                            MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                            SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                            SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                            SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/message_bubble_alert/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):669
                                                                                                                                                                            Entropy (8bit):4.392258836691397
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                            MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                            SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                            SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                            SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/radar_live/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                            Entropy (8bit):5.04119913967567
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                            MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                            SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                            SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                            SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/my_videos/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.google.com/pagead/lvz?evtid=ACd6KtzjwHhID1HwUSFvelAhsDhPmBIr6vaoHachdUizs27wRvEpD8BjKaiLMTInX8zvEog7TSaDttHNuGdPSskWYxJbpGnF_w&req_ts=1730294199&pg=MainAppBootstrap%3AUnclassified&az=1&sigh=AB9vU43xE-ILJLROgBIyRBgBkPcEg9TSZA
                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):6529
                                                                                                                                                                            Entropy (8bit):4.679709782974826
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                                                                                                                                                                            MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                                                                                                                                                                            SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                                                                                                                                                                            SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                                                                                                                                                                            SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/search/audio/failure.mp3:2f8447cc00c3ea:0
                                                                                                                                                                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (578)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):161694
                                                                                                                                                                            Entropy (8bit):5.631846858065663
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:nq6VTRmePKPSyZGanlUe6jIooitWpBSLqsER9c7QmvcFt3bAS2qJgIdim3azbJ0n:nq6NOUe6jvoxEL3XcDbAS2qbdr3azmn
                                                                                                                                                                            MD5:0C3306D730220A55A2C1FC4BD4A3A4F7
                                                                                                                                                                            SHA1:23C20E22BA7FF2E702DB4A11529B5A125B296970
                                                                                                                                                                            SHA-256:B11BFA675CDC164ED07BCFA1690D95E94201DB2DDAE50CA16C00E725A1CF40F2
                                                                                                                                                                            SHA-512:2E9C9BA145C06BEEE76AC51AF67F535EB56C45048BEE6334533449C189FC35F88D047E445ECB9DA5FBC2DC1581D16C8CFBA05395F16E697990321DAF345749F5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Emb=function(a){var b=new g.UL("und",new g.ZN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Fmb=function(a){return new g.Ci(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;d==0&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.Afa(m,g.Ya(f,l),h);.else b(e)})},S5=function(a){this.j=a},T5=function(){S5.apply(this,arguments)},Gmb=function(){T5.apply(this,arguments)},Hmb=function(){T5.apply(this,arguments)},Imb=function(){T5.apply(this,arguments)},Jmb=function(){T5.apply(this,arguments)},Kmb=function(){S5.apply(this,arguments)},Lmb=function(){T5.apply(this,arguments)},Mmb=function(){T5.apply(this,arguments)},Nmb=function(){T5.apply(this,arguments)},Omb=function(){T5.apply(this,arguments)},Pmb=function(){T5.apply(this,arguments)},Qmb=function(){T5.apply(this,.arguments)},Rmb=function(){T5.apply(this,arguments)},Smb=function(){T5.apply(this,arguments)},Tmb=function(){T5.apply(this,arguments)},Umb
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                            Entropy (8bit):4.998915810987614
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                                                                                                                                                                            MD5:0572440CA86B74C4174B5DA2BC87D32B
                                                                                                                                                                            SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                                                                                                                                                                            SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                                                                                                                                                                            SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/search/v9/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                            Entropy (8bit):4.848782964528927
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                            MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                            SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                            SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                            SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/trophy/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (683)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3131
                                                                                                                                                                            Entropy (8bit):5.411206759866473
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:o7QNEoXxS9DeZW/5jNQ8jsW98HwLot5N0GApDWLEfiUYj5ViAeFIpofNVCpXtc6b:oBoXkAS5jO2eQk9MaLKDYjji9WtxOw
                                                                                                                                                                            MD5:02404FB6DEC63E7E1B4266DD85AB4D2D
                                                                                                                                                                            SHA1:A3094B8AC7E57094CA9DB92CCF6C958DC3A79B5B
                                                                                                                                                                            SHA-256:24A8424A3A1549C1B64CF7AF25FF8B2A7ACFF65FE09391898787D7DFE7DF63EE
                                                                                                                                                                            SHA-512:1DB4F4DBD6AFA9E4C490E3898D28BDC5D5B28B9281E0CD8B3454EC0666ACE1D966AFB89CA9E73F68410E6C36AFCB1AB8C761494A82C8938A11B9C2BD6EBDCD23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var KA=function(a){_.X.call(this,a.Ga)};_.K(KA,_.X);KA.Ca=_.X.Ca;KA.prototype.iT=function(a){return _.cf(this,{Ya:{gU:_.Ql}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.yi(function(e){window._wjdc=function(f){d(f);e(DKa(f,b,a))}}):DKa(c,b,a)})};var DKa=function(a,b,c){return(a=a&&a[c])?a:b.Ya.gU.iT(c)};.KA.prototype.aa=function(a,b){var c=_.Ura(b).Gk;if(c.startsWith("$")){var d=_.Fm.get(a);_.Gq[b]&&(d||(d={},_.Fm.set(a,d)),d[c]=_.Gq[b],delete _.Gq[b],_.Hq--);if(d)if(a=d[c])b=_.ff(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.Nu(_.Ufa,KA);._.l();._.k("SNUn3");._.CKa=new _.uf(_.Dg);._.l();._.k("RMhBfe");.var EKa=function(a){var b=_.Fq(a);return b?new _.yi(function(c,d){var e=function(){b=_.Fq(a);var f=_.aga(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1158
                                                                                                                                                                            Entropy (8bit):4.737213971825594
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:t4LkgSl5guBV6P0sJFCLuLMjwTxCkplkhAQ82YSHXevfU2:+kxlPdLE1fpCAqYS3mV
                                                                                                                                                                            MD5:E7FAAE54F9BB364EE1E5C0100750420F
                                                                                                                                                                            SHA1:D50C01B7A4F09201396F2DAB279E123EFD9DFE2F
                                                                                                                                                                            SHA-256:507726E40DA955FC0C77AF83C86545B9FF4611263F88290574655D169DD248DE
                                                                                                                                                                            SHA-512:CB7A4B5FD720C2C2A6421F66E662D1F25AF5DBF7FB1C852B8ACB69CB6F6ACB3F7D068DD16F6238EAA1A8EBE063CCC4C3E73948E9D058A3F4BBF56A9432FDFCDC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <path fill="#FF0033" d="M11.13,1.21c0.48-0.28,1.26-0.28,1.74,0l8.01,4.64c0.48,0.28,0.87,0.97,0.87,1.53v9.24 c0,0.56-0.39,1.25-0.87,1.53l-8.01,4.64c-0.48,0.28-1.26,0.28-1.74,0l-8.01-4.64c-0.48-0.28-0.87-0.97-0.87-1.53V7.38 c0-0.56,0.39-1.25,0.87-1.53L11.13,1.21z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. <path fill="#FFFFFF" d="M12,6c0.11,0,0.19,0.03,0.21,0.04l4.89,2.82c0.05,0.03,0.14,0.2,0.14,0.37v5.67c0,0.17-0.09,0.34-0.14,0.37 l-4.9,2.83c-0.03,0.01-0.1,0.04-0.21,0.04c-0.11,0-0.19-0.03-0.21-0.04l-4.9-2.83c-0.05-0.03-0.15-0.2-0.15-0.37V9.24 c0-0.17,0.1-0.34,0.14-0.37l4.9-2.83C11.82,6.03,11.89,6,12,6 M12,5c-0.25,0-0.51,0.06-0.71,0.18L6.39,8 C5.99,8.23,5.75,8.77,5.75,9.24v5.67c0,0.47,0.24,1,0.64,1.24l4.9,2.83c0.2,0.12,0.46,0.18,0.71,0
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                            Entropy (8bit):4.979692330240301
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                            MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                            SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                            SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                            SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                            Entropy (8bit):4.820547366953078
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                            MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                            SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                            SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                            SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):726
                                                                                                                                                                            Entropy (8bit):4.339020219837034
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                            MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                            SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                            SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                            SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):561
                                                                                                                                                                            Entropy (8bit):4.664076278294878
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                            MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                            SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                            SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                            SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_up/v17/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):241
                                                                                                                                                                            Entropy (8bit):5.137838894912298
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                            MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                            SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                            SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                            SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/news/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                            Entropy (8bit):4.923041841279974
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                            MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                            SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                            SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                            SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/download/v9/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2904
                                                                                                                                                                            Entropy (8bit):7.930499442076018
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:7QzRPlNIdcWlCosTpdsfjDiVEH9Qj19wexu5zrct7FQfYrGfTIEPfusxh63E:78KqWMh9u7Wc94b8hotBT68E/4U
                                                                                                                                                                            MD5:A685336E796BF175DCF1833F7EC71664
                                                                                                                                                                            SHA1:E17E806CDAAB15DAF01E26E5C269E8C682246CE1
                                                                                                                                                                            SHA-256:88BA19A77FE628275AB1A89757D7E3AF52E983850F7BCC2C112D952E2FDBB438
                                                                                                                                                                            SHA-512:BD21C6F182705FCBCE6BF6FA68F2D12C6BD9A7D5CCD1836EC665A5549054A13F035083FE6FD1226E837B48AF4A18CCF9A51AC9F83F446B23AD7043D9E6C51582
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:RIFFP...WEBPVP8 D...p5...*....>Q&.F#.!!#5..p..in...\. .A.k................F...hyB......._.]@.I..............x.....+....*.Q.]...G.'....._......./...........7...7..}Z..DDDDDDD>&^...9..UUUUUF.....9..I.....wr.....b........f......i..%.}......p3]p..\Z.t..6..1.I.#....1j.h.*.O....|s.s+..P..*P.....`<NP}..qR$U*...)......#..N.f.j)....@.72.>-;yh.XB....0.<IJ.B.8r.u._.m....\uN.......}.S.Gx._.....5b.".~~y.....-..q.][.{....5.....N...B..uig.'.PkW ..........{..B..LN...w.......3...M.t.............P.1.g........2.)..6.#W......V<..1..PO...9.*.|....+...'..i........F.;F..?......i..`...V.O....D..T-.i.K..z.J........y.N...!.D..4lc.....2.{.....=>eJB..h....k.<.c.......d..W..h.f..J6.T).}$`....Y&....wb...5.sT..8...c........:..;<z,.Lo...E..6RO.`@K"|w..d......o.[..u.=S.v2.."r....U.Q.....q...).c/.k..Q.~n..~..sx.<A....>.$.bEn.c..g..6d....%.#.......1..?..n|k...<.Xy.U...*..+i*..=.....#"..Y..oEk..fyN..x...|.@.!D.Z..... V.XM.._.._...W...=,..F..7....l..s.T.~.......l....@...c...
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):616
                                                                                                                                                                            Entropy (8bit):4.417992592628411
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                            MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                            SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                            SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                            SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):363
                                                                                                                                                                            Entropy (8bit):4.49126552549198
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                            MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                            SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                            SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                            SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_vertical/v10/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):252
                                                                                                                                                                            Entropy (8bit):4.749518607468393
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                            MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                            SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                            SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                            SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (754)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):1459
                                                                                                                                                                            Entropy (8bit):5.309070279638537
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:kMYD7DObSukYqTZqNJHY/sM/cOxeNm1IxyMj3xu6mszt0hGbfk9EGbdSFrkR+OYM:o7DObzH5RFNlk0nms0hGbM9EGbdSuReM
                                                                                                                                                                            MD5:DCCB922E3A6095C342C8048FBC1A57BB
                                                                                                                                                                            SHA1:3E5066418A533AE2580976CB5438688C509954B0
                                                                                                                                                                            SHA-256:42F52BFBA7DDB9D025D47CB693F2D9557B87B07EC2FE4570B6234E6ABFF2EEE1
                                                                                                                                                                            SHA-512:F4CDB2C5FBAE73D2672E9BDEBCB2ED6901FAD90D81324147E0BB124CC55E0A32121D261E0404598DD077E404298D88DC7B25BC956F5884D5904D0FF708201BAF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.v0a=new _.uf(_.Ym);._.l();._.k("P6sQOc");.var A0a=!!(_.Vh[1]&1);var C0a=function(a,b,c,d,e){this.ea=a;this.Ba=b;this.ka=c;this.Da=d;this.Ha=e;this.aa=0;this.da=B0a(this)},D0a=function(a){var b={};_.Oa(a.zT(),function(e){b[e]=!0});var c=a.sT(),d=a.uT();return new C0a(a.mQ(),c.aa()*1E3,a.ZS(),d.aa()*1E3,b)},B0a=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.ka,a.aa),a.Da)},FH=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ha[b]:!0};var GH=function(a){_.X.call(this,a.Ga);this.da=a.Ea.uW;this.ea=a.Ea.metadata;a=a.Ea.pia;this.fetch=a.fetch.bind(a)};_.K(GH,_.X);GH.Ca=function(){return{Ea:{uW:_.y0a,metadata:_.v0a,pia:_.o0a}}};GH.prototype.aa=function(a,b){if(this.ea.getType(a.Pd())!==1)return _.nn(a);var c=this.da.UV;return(c=c?D0a(c):null)&&FH(c)?_.cza(a,E0a(this,a,b,c)):_.nn(a)};.var E0a=function(a,b,c,d){return c.then(function(e){return e},function(e){
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):669
                                                                                                                                                                            Entropy (8bit):4.392258836691397
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                            MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                            SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                            SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                            SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                            Entropy (8bit):5.0971144323973805
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                            MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                            SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                            SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                            SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/flag/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (578)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):161694
                                                                                                                                                                            Entropy (8bit):5.631846858065663
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:nq6VTRmePKPSyZGanlUe6jIooitWpBSLqsER9c7QmvcFt3bAS2qJgIdim3azbJ0n:nq6NOUe6jvoxEL3XcDbAS2qbdr3azmn
                                                                                                                                                                            MD5:0C3306D730220A55A2C1FC4BD4A3A4F7
                                                                                                                                                                            SHA1:23C20E22BA7FF2E702DB4A11529B5A125B296970
                                                                                                                                                                            SHA-256:B11BFA675CDC164ED07BCFA1690D95E94201DB2DDAE50CA16C00E725A1CF40F2
                                                                                                                                                                            SHA-512:2E9C9BA145C06BEEE76AC51AF67F535EB56C45048BEE6334533449C189FC35F88D047E445ECB9DA5FBC2DC1581D16C8CFBA05395F16E697990321DAF345749F5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/player/76c7a082/player_ias.vflset/en_US/offline.js
                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Emb=function(a){var b=new g.UL("und",new g.ZN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Fmb=function(a){return new g.Ci(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;d==0&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.Afa(m,g.Ya(f,l),h);.else b(e)})},S5=function(a){this.j=a},T5=function(){S5.apply(this,arguments)},Gmb=function(){T5.apply(this,arguments)},Hmb=function(){T5.apply(this,arguments)},Imb=function(){T5.apply(this,arguments)},Jmb=function(){T5.apply(this,arguments)},Kmb=function(){S5.apply(this,arguments)},Lmb=function(){T5.apply(this,arguments)},Mmb=function(){T5.apply(this,arguments)},Nmb=function(){T5.apply(this,arguments)},Omb=function(){T5.apply(this,arguments)},Pmb=function(){T5.apply(this,arguments)},Qmb=function(){T5.apply(this,.arguments)},Rmb=function(){T5.apply(this,arguments)},Smb=function(){T5.apply(this,arguments)},Tmb=function(){T5.apply(this,arguments)},Umb
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):3014
                                                                                                                                                                            Entropy (8bit):7.925883754532035
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:PjhMHPMHCgCA9a8g9WwRqvVdAcVuLyErmfo5SaRrzoiTeIbwvFQj72IVKYrNmLG5:rhQUHVCA96dR4V3VuLTPRrciTzbwvFoH
                                                                                                                                                                            MD5:2BD8EAD8B4D5183E5ED143A4E02AEA22
                                                                                                                                                                            SHA1:702BDBEC5F9456BDEE2AE40E5C60399F1A2CE8BB
                                                                                                                                                                            SHA-256:716CE1C278A3AB09FCFA54B338E27427189B4F1ABC6ACD2A7206770C936F0BD0
                                                                                                                                                                            SHA-512:97327FC0F1D66B759AF7813F4DBB8827E0F44B4D4A4551E81DAE99BEAF2E2D7EC4996117A92E89DCB7CB124BB89C71DBC8B41B9D4CA1D5DA9A9D6C35C49E741B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/hXpIcEPLxK0/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAd3h0YhjKfJhi5ml48otiGySa9yw
                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....6...*....>Q$.F#.!!#..Pp..in.m.-+.~.....w.}.?L...........;..G~].............'...#.....'...j..}_.U./.........O.Y.3.c.=.L.....a.{.g../...oe..R$....u .H.SX..... .>.5.:...e.o.`..........D~..zHX..............4.......]%.iM..7...YU_.s..p...(....*..Io..(........e..@T^.#...1..{......'.D.q..-.e....3..........E..kS..&...z..w..*...o.F.....Q{..dj,.n....4....n.....h..I..*.........4.m.....}v....u.4.7.C.F.!~=.e<....ZQ-Y...NL.....EP...M..XO..~..|.$..O.......q:v^o.h...okZ.bkwE..0.Y...FQ.z4..R..P....7...R.zq?.m0r#...z.$.%4...1y.A.[.r..wcm..Z+..uP.[..tIj..A.O.........`}..G|6....4....E..b.G0.x^njs......=./.$.C..5..zI.-y.....i.^);Q%=O..G...*E....w.u8B..Na .e..w...(..V4T...CA......V...R.. ...N..H.../...].....1...r.M...<..}k...+...S..+...<g.....r....B$I..d.....i.v.....k.<. roC.).j=...S{..?.l.F......zn.E..$.c..7[.oT.z..q.jk...}.[....<."I{..A.i...e.?I\=....e...P.._...Ag.1..:...(v{.s.v..{.{..1......}UZ./.B...i.r~.G...)z... ....~t.Fc
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (8555), with no line terminators
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):8555
                                                                                                                                                                            Entropy (8bit):4.953167751887477
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:P2cQbeDakdZkyyMdRrhnxTu8bJzKUebwlobsi5HiJtKDUCbO/7px3uyFu7BtumrK:pOkdZkZMdRrHTtbJmxhMewC0
                                                                                                                                                                            MD5:E23B34973B192386F9BFC598F0C47236
                                                                                                                                                                            SHA1:7D583BE0315D7F4051D26CDACB35967C08D6809E
                                                                                                                                                                            SHA-256:DE2E4EEC2F8C992D86FFE5ECD4C3CEE5D56CE0DC357CDD555CA52804DC5E56E9
                                                                                                                                                                            SHA-512:8FE2BCDD77B9D3CABA176F0AE3969C443E668671358AE6D66FCCB223E282BBCEF78E1CE00CF7CBF65ACC9799E3526BFA0036C10C4CA65A509C74677AD67462D4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                                                            Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}#watch-page-skeleton #side-info-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton .text-shell{border-radius:2px}#gri
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):441
                                                                                                                                                                            Entropy (8bit):4.728282635502173
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                            MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                            SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                            SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                            SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):21769
                                                                                                                                                                            Entropy (8bit):5.406292813816537
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:i0o6vuD5Z8gDU49ImcEGbio7LR8Bob6mZusxTuFjURVyK3e2:i0o6vuBU49ImFiXLCBbmcsxTsjYoK3e2
                                                                                                                                                                            MD5:DF035812B5EF1A999475962CFA2778CB
                                                                                                                                                                            SHA1:C79D342B8968BBF97024E82276B82CF618DF3132
                                                                                                                                                                            SHA-256:E4940A93FFD848ECE6D30955ED8103B0859B495573806D1FA1E030F28B02D313
                                                                                                                                                                            SHA-512:41334E9810323C8C6F213FCA36DE8217B9DE2457FE649F114925B7EAC83B41E68E67D954B73C667C6750AF96CC6EC1CE4EA3F0B88A2F566E4E2BEE21E9F555C4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Uu.prototype.da=_.ca(41,function(){return _.Ij(this,3)});_.Hz=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b;this.flagNameForDebugging=void 0};_.Hz.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.Iz=function(){this.ka=!0;var a=_.Nj(_.Ak(_.Ge("TSDtV",window),_.fza),_.Uu,1,_.Hj())[0];if(a){var b={};for(var c=_.n(_.Nj(a,_.gza,2,_.Hj())),d=c.next();!d.done;d=c.next()){var e=d.value;d=_.ek(e,1).toString();switch(_.Kj(e,_.Vu)){case 3:b[d]=_.ck(e,_.Bj(e,_.Vu,3));break;case 2:b[d]=_.ek(e,_.Bj(e,_.Vu,2));break;case 4:b[d]=_.gk(e,_.Bj(e,_.Vu,4));break;case 5:b[d]=_.lk(e,5,_.Vu);break;case 6:b[d]=_.mk(e,_.mf,6,_.Vu);break;case 8:e=_.Mj(e,_.hza,8,_.Vu);switch(_.Kj(e,_.Wu)){case 1:b[d]=_.lk(e,1,_.Wu);.break;default:throw Error("od`"+_.Kj(e,_.Wu));}break;default:throw Error("od`"+_.Kj(e,_.Vu));}}}else b={};this.ea=b;this.token=a?a.da():null};_
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):21769
                                                                                                                                                                            Entropy (8bit):5.406292813816537
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:i0o6vuD5Z8gDU49ImcEGbio7LR8Bob6mZusxTuFjURVyK3e2:i0o6vuBU49ImFiXLCBbmcsxTsjYoK3e2
                                                                                                                                                                            MD5:DF035812B5EF1A999475962CFA2778CB
                                                                                                                                                                            SHA1:C79D342B8968BBF97024E82276B82CF618DF3132
                                                                                                                                                                            SHA-256:E4940A93FFD848ECE6D30955ED8103B0859B495573806D1FA1E030F28B02D313
                                                                                                                                                                            SHA-512:41334E9810323C8C6F213FCA36DE8217B9DE2457FE649F114925B7EAC83B41E68E67D954B73C667C6750AF96CC6EC1CE4EA3F0B88A2F566E4E2BEE21E9F555C4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Uu.prototype.da=_.ca(41,function(){return _.Ij(this,3)});_.Hz=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b;this.flagNameForDebugging=void 0};_.Hz.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.Iz=function(){this.ka=!0;var a=_.Nj(_.Ak(_.Ge("TSDtV",window),_.fza),_.Uu,1,_.Hj())[0];if(a){var b={};for(var c=_.n(_.Nj(a,_.gza,2,_.Hj())),d=c.next();!d.done;d=c.next()){var e=d.value;d=_.ek(e,1).toString();switch(_.Kj(e,_.Vu)){case 3:b[d]=_.ck(e,_.Bj(e,_.Vu,3));break;case 2:b[d]=_.ek(e,_.Bj(e,_.Vu,2));break;case 4:b[d]=_.gk(e,_.Bj(e,_.Vu,4));break;case 5:b[d]=_.lk(e,5,_.Vu);break;case 6:b[d]=_.mk(e,_.mf,6,_.Vu);break;case 8:e=_.Mj(e,_.hza,8,_.Vu);switch(_.Kj(e,_.Wu)){case 1:b[d]=_.lk(e,1,_.Wu);.break;default:throw Error("od`"+_.Kj(e,_.Wu));}break;default:throw Error("od`"+_.Kj(e,_.Vu));}}}else b={};this.ea=b;this.token=a?a.da():null};_
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                            Entropy (8bit):5.119467255389257
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                            MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                            SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                            SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                            SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (4265), with no line terminators
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):4265
                                                                                                                                                                            Entropy (8bit):5.02328162568016
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:cMR3GqZFZlZuAwkQ29BR6WtFfH/2Ff8FfSiYfhUgxJu8OJ/:cxC3wkQ29XtEmgi2hUgxJu8OJ/
                                                                                                                                                                            MD5:58C6BEA0D45C18D2466CD0A42B5DD338
                                                                                                                                                                            SHA1:0706CC6E62C7CBE250900CAAC8D6794F819ABD2A
                                                                                                                                                                            SHA-256:431DE938FC32D5570C58001386B7EFF020802FD8A592B4EC171BF77A21080CF2
                                                                                                                                                                            SHA-512:31EC7FD424DC09BD07CBB855B9930AA631BFF5C3B47F6C02B23B61BA4F21BE2317B25579709F816F3F91B16066281EA3FE6FD4172C06490C5210B9FB2A9B40F6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/cssbin/www-main-desktop-home-page-skeleton.css
                                                                                                                                                                            Preview:#home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row}#home-page-skeleton.hidden:not(.layered){opacity:0}#guide-skeleton{display:none;background-color:#fff;width:240px;-webkit-flex-shrink:0;flex-shrink:0;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#guide-skeleton.collapsed{width:72px}#guide-skeleton .guide-item-ghost{padding:10px;width:100%}#guide-skeleton .guide-ghost{padding:10px 30px;display:-webkit-box;display:-webkit-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;background-color:hsl(0,0%,100%)}@media (min-width:792p
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3014
                                                                                                                                                                            Entropy (8bit):7.925883754532035
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:PjhMHPMHCgCA9a8g9WwRqvVdAcVuLyErmfo5SaRrzoiTeIbwvFQj72IVKYrNmLG5:rhQUHVCA96dR4V3VuLTPRrciTzbwvFoH
                                                                                                                                                                            MD5:2BD8EAD8B4D5183E5ED143A4E02AEA22
                                                                                                                                                                            SHA1:702BDBEC5F9456BDEE2AE40E5C60399F1A2CE8BB
                                                                                                                                                                            SHA-256:716CE1C278A3AB09FCFA54B338E27427189B4F1ABC6ACD2A7206770C936F0BD0
                                                                                                                                                                            SHA-512:97327FC0F1D66B759AF7813F4DBB8827E0F44B4D4A4551E81DAE99BEAF2E2D7EC4996117A92E89DCB7CB124BB89C71DBC8B41B9D4CA1D5DA9A9D6C35C49E741B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....6...*....>Q$.F#.!!#..Pp..in.m.-+.~.....w.}.?L...........;..G~].............'...#.....'...j..}_.U./.........O.Y.3.c.=.L.....a.{.g../...oe..R$....u .H.SX..... .>.5.:...e.o.`..........D~..zHX..............4.......]%.iM..7...YU_.s..p...(....*..Io..(........e..@T^.#...1..{......'.D.q..-.e....3..........E..kS..&...z..w..*...o.F.....Q{..dj,.n....4....n.....h..I..*.........4.m.....}v....u.4.7.C.F.!~=.e<....ZQ-Y...NL.....EP...M..XO..~..|.$..O.......q:v^o.h...okZ.bkwE..0.Y...FQ.z4..R..P....7...R.zq?.m0r#...z.$.%4...1y.A.[.r..wcm..Z+..uP.[..tIj..A.O.........`}..G|6....4....E..b.G0.x^njs......=./.$.C..5..zI.-y.....i.^);Q%=O..G...*E....w.u8B..Na .e..w...(..V4T...CA......V...R.. ...N..H.../...].....1...r.M...<..}k...+...S..+...<g.....r....B$I..d.....i.v.....k.<. roC.).j=...S{..?.l.F......zn.E..$.c..7[.oT.z..q.jk...}.[....<."I{..A.i...e.?I\=....e...P.._...Ag.1..:...(v{.s.v..{.{..1......}UZ./.B...i.r~.G...)z... ....~t.Fc
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):346
                                                                                                                                                                            Entropy (8bit):4.782195104649308
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                            MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                            SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                            SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                            SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/bag/v5/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):311
                                                                                                                                                                            Entropy (8bit):4.773843844737949
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                            MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                            SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                            SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                            SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_time/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                            Entropy (8bit):5.038914846080771
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                            MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                            SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                            SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                            SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/home/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (739), with no line terminators
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):739
                                                                                                                                                                            Entropy (8bit):4.982024876095791
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:WWkW8Kd11i/Kd1viCcdxCRp8NDuDO5JuDOv3Kd1OLF6Kd1+inKd1IsKd17QKd1nx:WyoGKn3Qp8NKOWOvOOpx+FUDx+W
                                                                                                                                                                            MD5:9ACE9CA4E10A48822A48955CBD3F94D0
                                                                                                                                                                            SHA1:1F0EFA2EE544E5B7A98DE5201FB8254B6F3EB613
                                                                                                                                                                            SHA-256:F8FDBB9C5CDCEB1363BB04C5E89B3288EA30D79EF1A332E7A06C7195DD2E0EC4
                                                                                                                                                                            SHA-512:25354AEECB224FD6D863C0253CD7AD382DCE7067F4147790EE0CE343F8C3E0EFB84E54DD174116E7AD52D4A7E05735039FA1085B739ABBE80F9E318E432EED73
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/cssbin/www-onepick.css
                                                                                                                                                                            Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;padding:0;z-index:1001;overflow:auto;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999}sentinel{}
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):631
                                                                                                                                                                            Entropy (8bit):4.523426024540581
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                            MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                            SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                            SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                            SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/broadcast/v2/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):84
                                                                                                                                                                            Entropy (8bit):4.852645816977233
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:DZFJu0+WVTBCq2xCKsJJuYHSKnZ:lFJuuVTBpnu4SKZ
                                                                                                                                                                            MD5:3D76DE7C583DA8ED6D1D5AB91239F88B
                                                                                                                                                                            SHA1:A0818EFD94EFC525EBF513EDE7CADE6D038DF57A
                                                                                                                                                                            SHA-256:E9FBC4E9A936269D7CC25B32C7910F3861CA3D3AE84907A34D613442E44A01E1
                                                                                                                                                                            SHA-512:0DA8AD357DFCEB655865C834BFAF7EABE3762DB13EF9BE681F2426540E767C8F3779D1E90D9DACB3040363F72A263DA9FA4F61EEA72C21DC07DED17488207504
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA5LjAuNTQxNC4xMjASHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                                                                                                                                            Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4kI18qLSY/Ky8lLBABGP////8PCgcN05ioBxoA
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):231
                                                                                                                                                                            Entropy (8bit):5.077824311544019
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                            MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                            SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                            SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                            SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                            Entropy (8bit):5.091943569663142
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                            MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                            SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                            SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                            SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (533)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):5547
                                                                                                                                                                            Entropy (8bit):5.234472249184341
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                                                                                                                                                                            MD5:E02D881229F4E5BCEE641ED3A2F5B980
                                                                                                                                                                            SHA1:29093656180004764FC2283A6565178EB91B5EF3
                                                                                                                                                                            SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                                                                                                                                                                            SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                                                            Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (543)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):120879
                                                                                                                                                                            Entropy (8bit):5.46143439339399
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:AR5PIF+/SmZp+rdKA96g7iZhkdqUWJlH6nEMiNsuGyrxr0UFr:AHPNVurdKA4g7NdqUWJlH6nEMiNsuGyT
                                                                                                                                                                            MD5:28D96953D61A3E787238D9A463A99115
                                                                                                                                                                            SHA1:BD8CD7FDBE660D62B80C0A5DF9EE254F3579AA70
                                                                                                                                                                            SHA-256:C712FC5FA165161392EFCAC054F2E6D3F12E2A00EC75F0C12E16C8FB0D894DA7
                                                                                                                                                                            SHA-512:FE88300F86AE202D23C8ABA5D373174C5C99E906418108C03C4C605DE038F0055E5DAF232B7AC043E39FD79009D9FBC6AD8BE56D91D9F59CE532961A42D0DEF3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/player/76c7a082/player_ias.vflset/en_US/remote.js
                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var i7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},j7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.qha(a.D,b,c)},Gsb=function(a){if(a instanceof g.tn)return a;.if(typeof a.Km=="function")return a.Km(!1);if(g.Sa(a)){var b=0,c=new g.tn;c.next=function(){for(;;){if(b>=a.length)return g.v1;if(b in a)return g.un(a[b++]);b++}};.return c}throw Error("Not implemented");},Hsb=function(a,b,c){if(g.Sa(a))g.kc(a,b,c);.else for(a=Gsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Isb=function(a,b){var c=[];.Hsb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.uma(e)&&c.push(d)},a);.return c},Jsb=function(a,b){Isb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Ksb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x270, components 3
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):33906
                                                                                                                                                                            Entropy (8bit):7.959553028960104
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:yHHB1EAx60cX99zLzeMqsevqBZoUQMI6yRUhiRl8baz2rA:6H4Ui3eMqSZoUe6yRU8l8baR
                                                                                                                                                                            MD5:D24D2D177EC4FEEDC9A37D6AF692CB61
                                                                                                                                                                            SHA1:F5F7FC585843065E3FCABAA2EC3370BEE1A14006
                                                                                                                                                                            SHA-256:1704E4E652A77E210F36F87552CDCC1BFE849FC0CF8C2B615EBBC9EE485F1257
                                                                                                                                                                            SHA-512:1873A71F448CC935D851445C64BD33CBB722AB88C9A67C48E9686B6B2E7E1F63AA594173E48A5D52DFDE703CB685D8996762B8007ED3B104BEE6B4F9302D651C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/vBWIrAhDEOQ/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCc0Opa3YZtjJ1bjTZejp5UHb2YlA
                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................M..........................!"1.2AQa..3RSq......#BCbs.....r..$.....c..&4.%5...............................5.......................!1AQa..q..."......B.2..#Rb.r............?..C...S..P.bq..w.nN.Q.....GNK0..;#.0............2..?..~N.Q......S..s......G'o(......;yG.G.`.I.#.....|.B.......|....#.0....s.........'o(......i...[/..m...rv....k....D...4...s....K^.....'o(.....!.$...;#.0.........;Bs(..9.?...`....?.?....b......_....D...\....#.0.....v.]...x..rv.......f...P...f....'....D.....F]...xG.o..'o(.......6.f.G.`8A..S.}......v....B...../..l..p.........4...3.......o..O'o(.....*i.[.oD........#.0...........1*.v.G.`/...?.?..U..e..TF.#....;.7..t.;,.............}..^....8./...?.?..).`.u...?..E..}c.#.0..v...............G'o(.....Z3.W;X.....0...o..p.pW'o(...... .......1....G
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                            Entropy (8bit):4.980379097367065
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                            MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                            SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                            SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                            SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (611)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7621
                                                                                                                                                                            Entropy (8bit):5.341424741591255
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:1e+xDvYviIMjZtBoy22Qg2krQsLX2Q2B2ktElB2QdRz12iLNVK2irtO2BVspx2q5:1JsP4zTaGdDplS1Ec7oIs
                                                                                                                                                                            MD5:32C8BFE0FA5FAA5BACCB5B71DC368F44
                                                                                                                                                                            SHA1:2BCF4972ED738BCD27F1E756B70B593CB6EA0548
                                                                                                                                                                            SHA-256:851836814FDF01DC32F5EE5688793DE871364D1FDEFD8D3C4571E5334ECD6BE9
                                                                                                                                                                            SHA-512:9073D4A61F0BBF0B2B46BE4505BF480B631F3A06C7B077277BA993E029FF60AC59841DF8ED04B14B1ACE8D34382DA67A8B8088B4AECE1C6D21B55F35EFD18DFF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var R5=function(a,b){g.T.call(this,{I:"button",Ka:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],Y:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},W:[{I:"svg",Y:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},W:[{I:"g",Y:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},W:[{I:"g",Y:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.W:[{I:"path",Y:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("title",g.dS(a,"Expand","i"));this.update({
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                            Entropy (8bit):5.178677576002341
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4/KYk30NSM05XqukgCkYKpLDJ9MryUe8Q7HKNkMjwTU2:t4LkgSl5XqulCk/pHJ9Mu7DtMjwTU2
                                                                                                                                                                            MD5:6EFF9A4DF85ADD48F0E325BEFBB9E53B
                                                                                                                                                                            SHA1:DA0622D7D872DD8E46A0C3616168971252730000
                                                                                                                                                                            SHA-256:119D60CDED791E36F9AFCD27C04297A746932B6A5F355AAB062DB4BB11137619
                                                                                                                                                                            SHA-512:F33B2AE69F90625BB94A0F7382EF4DF6DA34F22DCBDD62DD1D7BE9F6AE19B83B1C362083E891C31056078CA027B22E088EAD5FD12F3BFD439A565C56BBCEC9EE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_music_updated/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <circle id="XMLID_4814_" fill="#FF0033" cx="12" cy="12" r="11"/>. <path fill="#FFFFFF" d="M12,6.25c3.17,0,5.75,2.58,5.75,5.75s-2.58,5.75-5.75,5.75S6.25,15.17,6.25,12S8.83,6.25,12,6.25 M12,5.25 c-3.73,0-6.75,3.02-6.75,6.75s3.02,6.75,6.75,6.75s6.75-3.02,6.75-6.75S15.73,5.25,12,5.25L12,5.25z"/>. <polygon fill="#FFFFFF" points="10,15 15,12 10,9 "/>. </g>.</svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (594)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):3313
                                                                                                                                                                            Entropy (8bit):4.326250506497591
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:ZUdsSoy8WRQng4yRqGcBUoU0/XonWxT/s0GTGfW/PJbk/stDwrcrciPdqB:os834g4suDUCYWxTU0SKW/xYElwgrlQ
                                                                                                                                                                            MD5:D64AD4910C40248F1CAB904BED288259
                                                                                                                                                                            SHA1:B68A27AD71C03F129B7F87A1C5BE93B43296C325
                                                                                                                                                                            SHA-256:56C86CE886AB93B159BD6100A2CE66D88470FD590FA4D7CF0F5DBDAF0DDB2E7E
                                                                                                                                                                            SHA-512:5F9AAB600D85F11C6535B4BA8908623FABC12806BFCF185601EE1A7FFD74F9672790142A98DB50ECC289E55B2068C0ED01C4FF2B700E64F0EB1486C75D83EC60
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/ringo2/v3/20px.svg
                                                                                                                                                                            Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-ringo2-svg" width="93" height="20" viewBox="0 0 93 20">. <g>. <path d="M14.4848 20C14.4848 20 23.5695 20 25.8229 19.4C27.0917 19.06 28.0459 18.08 28.3808 16.87C29 14.65 29 9.98 29 9.98C29 9.98 29 5.34 28.3808 3.14C28.0459 1.9 27.0917 0.94 25.8229 0.61C23.5695 0 14.4848 0 14.4848 0C14.4848 0 5.42037 0 3.17711 0.61C1.9286 0.94 0.954148 1.9 0.59888 3.14C0 5.34 0 9.98 0 9.98C0 9.98 0 14.65 0.59888 16.87C0.954148 18.08 1.9286 19.06 3.17711 19.4C5.42037 20 14.4848 20 14.4848 20Z" fill="#FF0033"/>. <path d="M19 10L11.5 5.75V14.25L19 10Z" fill="white"/>. </g>. <g id="youtube-paths">. <path d="M37.1384 18.8999V13.4399L40.6084 2.09994H38.0184L36.6984 7.24994C36.3984 8.42994 36.1284 9.65994 35.9284 10.7999H35.7684C35.6584 9.79994 35.3384 8.48994 35.0184 7.22994L33.7384 2.09994H31.1484L34.5684 13.4399V18.8999H37.1384Z"/>. <path d="M44.1003 6.29994C41.0703 6.29994 40.0303 8.04994 40.0303 11.8199V13.6099C40.0303 16.98
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                            Entropy (8bit):4.648861696465887
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                            MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                            SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                            SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                            SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/mic/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                            Entropy (8bit):5.088157969445009
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                            MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                            SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                            SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                            SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):18588
                                                                                                                                                                            Entropy (8bit):7.988601596032928
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                            MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                            SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                            SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                            SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                            Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                            Entropy (8bit):4.856840067199089
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                            MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                            SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                            SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                            SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/mic/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):312
                                                                                                                                                                            Entropy (8bit):4.958737908772462
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                            MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                            SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                            SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                            SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/thumb_up/v17/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (645)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):11030
                                                                                                                                                                            Entropy (8bit):5.401817227884099
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:FslVQj/Uwu+oCqYBu1dOqntW4pkXWG0v8X6JPRACZE:rU6oCfBcJKWG0vDnzK
                                                                                                                                                                            MD5:21A24B7B3812F8B688346925C3569D1F
                                                                                                                                                                            SHA1:541A211D431B0F85BAEC1F6EB8A0E83E3B52686A
                                                                                                                                                                            SHA-256:33D4E1A2F95F88C1687C05F7791AC55B394913266CFDC572699400D2A0F71415
                                                                                                                                                                            SHA-512:8E04DD8ECD5C817879FB9D250E09E75960370BCE70D410E506D9DD083E473EC20E0FCBFD1A708507AC3BC46391B079CE780BBFB5D68B99619253AA86D66F5A17
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/www-tampering.vflset/www-tampering.js
                                                                                                                                                                            Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                            Entropy (8bit):5.091943569663142
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                            MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                            SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                            SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                            SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (645)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11030
                                                                                                                                                                            Entropy (8bit):5.401817227884099
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:FslVQj/Uwu+oCqYBu1dOqntW4pkXWG0v8X6JPRACZE:rU6oCfBcJKWG0vDnzK
                                                                                                                                                                            MD5:21A24B7B3812F8B688346925C3569D1F
                                                                                                                                                                            SHA1:541A211D431B0F85BAEC1F6EB8A0E83E3B52686A
                                                                                                                                                                            SHA-256:33D4E1A2F95F88C1687C05F7791AC55B394913266CFDC572699400D2A0F71415
                                                                                                                                                                            SHA-512:8E04DD8ECD5C817879FB9D250E09E75960370BCE70D410E506D9DD083E473EC20E0FCBFD1A708507AC3BC46391B079CE780BBFB5D68B99619253AA86D66F5A17
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                            Entropy (8bit):4.5307728192386865
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                            MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                            SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                            SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                            SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (5693)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):701081
                                                                                                                                                                            Entropy (8bit):5.598423621537248
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:T9QR/xRXXuQTw7I3eK1HNrBS8rsQR7KGZsNr+ByFFp85T7aK/TeDjUJwPrRopw3C:Tcp+Qs7k15P54+BIp85PaLJk
                                                                                                                                                                            MD5:3595E0947ABDF2280E336710884BB3D7
                                                                                                                                                                            SHA1:B883A332CFF4C2E998CF840EA886539B1393FF63
                                                                                                                                                                            SHA-256:C2E4161C43ADDBA0C6B0E9116C96D62FD0FC4DDE4D7617AF3004E2F405B81B96
                                                                                                                                                                            SHA-512:A43EF7542288B26A1874BEB40C16AF3BE808580E156ABD9608C68F0B428C1C296E7739B7CBEC0364F95EE5D0D785E5101BDE179EE35C24B4C1CEEAE7598090A3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (2193)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):38401
                                                                                                                                                                            Entropy (8bit):5.394877834532127
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:uUy9GY6TtC0dIvEYcqFoY0M+G+EUxnf5uFDPpJRR:uUyb6TtHsFojdfxf5uFDv
                                                                                                                                                                            MD5:53FF08CB09763B06745229C1C8FEA146
                                                                                                                                                                            SHA1:D8A07F82AB8714177E0C76F75A21D3E657F51EF5
                                                                                                                                                                            SHA-256:36D12C44AD1F1D828933FBEA8DDE506F1D20FAC6E23FE35893417D330E72A403
                                                                                                                                                                            SHA-512:D76AC0CDD3DD8B47038892BA82EF57C4DC05FD34298E295804990B13833480A698EB5374D99455A0056F2092629CECD19D19522F651FE318C436AC07CF1B038B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (533)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9211
                                                                                                                                                                            Entropy (8bit):5.403144080712633
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:O2NBVKgWaMHDQSluvaY3WH9Pq29xqVInHXC5FfedegZ5cGNJgT5qE:OQj9WaMHDQSluzWc2XqKny5FfedYKJgH
                                                                                                                                                                            MD5:3BDD0797E3F47D042547F18D71EE34A8
                                                                                                                                                                            SHA1:C413AE90057D0B60541A6BA3EC0ABE0DC90EC300
                                                                                                                                                                            SHA-256:06756530B44B27DC53E2F6B00C9C397279EF148D13888B2DA2AB3EBB3955A69D
                                                                                                                                                                            SHA-512:31E25FFEA428D024D1D59222FD595E50D3EE8D3F3FB8E2C92F3AC0B2AEA7CF18C486987473306F41FA42E950A66B2930B7F738EBCFC30D89B0D0A8E9556EA1D5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.kOa=_.z("SD8Jgb",[]);._.lX=function(a,b){if(typeof b==="string")a.Mc(b);else if(b instanceof _.Tp&&b.ia&&b.ia===_.C)b=_.$a(b.Bv()),a.empty().append(b);else if(b instanceof _.Va)b=_.$a(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Xf");};_.mX=function(a){var b=_.Yo(a,"[jsslot]");if(b.size()>0)return b;b=new _.Wo([_.ql("span")]);_.Zo(b,"jsslot","");a.empty().append(b);return b};_.kPb=function(a){return a===null||typeof a==="string"&&_.Wi(a)};._.k("SD8Jgb");._.vX=function(a){_.Y.call(this,a.Ga);this.Xa=a.controller.Xa;this.ld=a.controllers.ld[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.xa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.K(_.vX,_.Y);_.vX.Ca=function(){return{controller:{Xa:{jsname:"n7vHCb",ctor:_.Rv},header:{jsname:"tJHJj",ctor:_.Rv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (516)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9713
                                                                                                                                                                            Entropy (8bit):5.438217596103258
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:HJlexXjC65PApJlh6HQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:Bo68wfMkdXK7aAe9dDXxdZ7G0tXL74dY
                                                                                                                                                                            MD5:7180C9462BF551E8E0F674019A92AFF9
                                                                                                                                                                            SHA1:50976D9A1337A3CA9C464A1CE201F43D4DBA3F32
                                                                                                                                                                            SHA-256:6061D61909F7031CBADF38BE046E13B56C05A2139067F5F75CC8791A7525F940
                                                                                                                                                                            SHA-512:77B6D1C96D6E36F2E376CFF30337DD65A9D07965072374278822734E648997693AC404B292C54EF32350D5106D49A9DE7F0B2F2F941F392BEA83FB6A74DA8EF3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):552
                                                                                                                                                                            Entropy (8bit):4.4354471280851335
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                            MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                            SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                            SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                            SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):579
                                                                                                                                                                            Entropy (8bit):4.50640845727472
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                            MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                            SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                            SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                            SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):216
                                                                                                                                                                            Entropy (8bit):4.800786010781648
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                            MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                            SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                            SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                            SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):216
                                                                                                                                                                            Entropy (8bit):4.947192163768535
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                            MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                            SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                            SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                            SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/clapperboard/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):631
                                                                                                                                                                            Entropy (8bit):4.523426024540581
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                            MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                            SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                            SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                            SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (54219)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55499
                                                                                                                                                                            Entropy (8bit):5.727868389104149
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:jyFPFVONaPyMWuhur5j82KsOASXugCnFG:8CwP/aKsPn4
                                                                                                                                                                            MD5:70CCD5746B277728D8375E9FF192A7FB
                                                                                                                                                                            SHA1:D3E85D8CE7D16A2046D802F34B10BFA8C8757B86
                                                                                                                                                                            SHA-256:12AE8A612AEC9A131C109390C47BB5F9F4BBFD4BD22610F089BC015210A76FB2
                                                                                                                                                                            SHA-512:E373F1A68172C1ABFB508DD66AC648CEA0BC670C67D09A8873F4BCC108890943FFA04318BC60E51F6223B0E7A38FD687D77AA30F4F341BEA75228A97C080AB30
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function v(I){return I}var P=function(I){return v.call(this,I)},H=this||self,Z=function(I,T,N,c,S,A,x,d,h,l,E,R){for(R=22,E=I;;)try{if(R==59)break;else if(R==14)H.console[S](l.message),R=T;else if(R==22)h=x,d=H.trustedTypes,R=0;else if(R==62)E=N,h=d.createPolicy(A,{createHTML:P,createScript:P,createScriptURL:P}),R=T;else{if(R==T)return E=I,h;if(R==c)return h;R==28?R=H.console?14:T:R==0?R=d&&d.createPolicy?62:c:R==84&&(E=I,R=28)}}catch(y){if(E==I)throw y;E==N&&(l=y,R=84)}};(0,eval)(function(I,T){return(T=Z(20,75,30,58,"error","ad",null))&&I.eval(T.createScript("1"))===1?function(N){return T.createScript(N)}:function(N){return""+N}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;bas
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                            Entropy (8bit):4.980379097367065
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                            MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                            SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                            SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                            SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/keyboard-arrow-up/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (5693)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):701081
                                                                                                                                                                            Entropy (8bit):5.598423621537248
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:T9QR/xRXXuQTw7I3eK1HNrBS8rsQR7KGZsNr+ByFFp85T7aK/TeDjUJwPrRopw3C:Tcp+Qs7k15P54+BIp85PaLJk
                                                                                                                                                                            MD5:3595E0947ABDF2280E336710884BB3D7
                                                                                                                                                                            SHA1:B883A332CFF4C2E998CF840EA886539B1393FF63
                                                                                                                                                                            SHA-256:C2E4161C43ADDBA0C6B0E9116C96D62FD0FC4DDE4D7617AF3004E2F405B81B96
                                                                                                                                                                            SHA-512:A43EF7542288B26A1874BEB40C16AF3BE808580E156ABD9608C68F0B428C1C296E7739B7CBEC0364F95EE5D0D785E5101BDE179EE35C24B4C1CEEAE7598090A3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,XVq9Qb,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,qPfo0c,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,SpsfSb,aC1iue,tUnxGc,aW3pY,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,xBaz7b,eVCnO,LDQI"
                                                                                                                                                                            Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                            Entropy (8bit):5.038914846080771
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                            MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                            SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                            SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                            SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):312
                                                                                                                                                                            Entropy (8bit):4.958737908772462
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                            MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                            SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                            SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                            SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                            Entropy (8bit):4.807326238374636
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                            MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                            SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                            SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                            SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):474
                                                                                                                                                                            Entropy (8bit):4.7449073607550805
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                            MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                            SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                            SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                            SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):78674
                                                                                                                                                                            Entropy (8bit):5.41270458083184
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                                                                                                                                                                            MD5:1CBB61ABC8A412C3B3451158D00F9815
                                                                                                                                                                            SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                                                                                                                                                                            SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                                                                                                                                                                            SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):363
                                                                                                                                                                            Entropy (8bit):4.49126552549198
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                            MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                            SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                            SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                            SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                            Entropy (8bit):4.866482514263467
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHLLWQlXI1/ymUwHMQMQtnQSb8:tI9mc4slhohC/vmI4NXa//1RtnQo8
                                                                                                                                                                            MD5:C62423FDC7866B06AF4889BE619900A2
                                                                                                                                                                            SHA1:93BEEE6DEA1F9CB906B794F182949F357AAC06D0
                                                                                                                                                                            SHA-256:C47564ECC26A15C0A2381733FBF821EDFDCC17A4A8B946380B6308C6381517DF
                                                                                                                                                                            SHA-512:4E7CFB526D804C30F4DAED59EA03709BF9D311BF4F30FC090F4032B9C8D12E73789798BD5A5A5AFBE889B009A1BB12E7939577055FC983520E7F93334DABD5EA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_down/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m18 9.28-6.35 6.35-6.37-6.35.72-.71 5.64 5.65 5.65-5.65z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):324
                                                                                                                                                                            Entropy (8bit):4.519025420255455
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                                                                                                                                                                            MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                                                                                                                                                                            SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                                                                                                                                                                            SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                                                                                                                                                                            SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/refresh/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2463986
                                                                                                                                                                            Entropy (8bit):5.604107785698709
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:T0i6WK2/5Mh6qK/Ztosk5Y/7F2TDp1GB0AuTnPY/e:Qi6WK2eh6qKYskC/7F2J1Gt2
                                                                                                                                                                            MD5:DF95C84DB70A0FC689932E046DD58BD0
                                                                                                                                                                            SHA1:1246B689327B78579B44DE89E383CA356C8AAA86
                                                                                                                                                                            SHA-256:29FFA94D7B9A15B7910F5A2B99281CC8AA3DF04AE406694A43E93C17A01C2780
                                                                                                                                                                            SHA-512:6EF5813EB5B4F4D96FE40E4075CD998710886B12374BF0A0139C0058C3D68D4E53EA23F66918F4A2CD49C0A4C30C901764A7D9D7BC46894F056E61A3C228E5E8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/player/76c7a082/player_ias.vflset/en_US/base.js
                                                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                            Entropy (8bit):4.495473856679165
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                            MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                            SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                            SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                            SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/youtube_shorts/v9/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 160x160, components 3
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):7168
                                                                                                                                                                            Entropy (8bit):7.8859964820825965
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:z5RnH6q8c4/9sHV1iwx2LQ5jbEWgOVmxEOO4gxONijZ4d9CujYlV2+RBFhRjoMDQ:zrnj4gR5EWgOVmxbObx2iSjYXrBFog0
                                                                                                                                                                            MD5:BF0022CE01BBCDCC48C66397D5F2FC2E
                                                                                                                                                                            SHA1:D35D23B7500B6024A25BC03972E18FB73695E747
                                                                                                                                                                            SHA-256:C0E424D99E08DA0336494B52F1544BDFA14B8822A729917F71954462DB4E45F4
                                                                                                                                                                            SHA-512:815BB881BFD87AA111BFA07DD7AD42143EFDC174E9D77EF486E7B3E234EA8F7143C19863D8F749A28DB39CC70544238473855A67F9855AFFB095756460C9C3DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://yt3.googleusercontent.com/ytc/AIdro_nTPbbQNGk5vP1TkCw4ZVk5NUCAjyAvJ8GM4Ix_IvJuRQ=s160-c-k-c0x00ffffff-no-rj
                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.............................................................................................................................................................................................5...........................!.1.."A.#Qa..2R$B.%&3q...................................H........................!1.Q.."Aaq.2....#Rb...........$34BSs....CUcdr.............?....0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0...:K ....o..?......8*...:.........C)..#pFQ;..A..Y...*r..n\TR.x...?...}.G.c...FQ..fHS.G.*.s...%.+..1.....0......`...0.......?..9..:.eij.Cj..=bGr.a..uG.:.f."..I.;.)P]t}U.k..[.......G...1.-Yi...g.J|...S..W..e...Z+0G<.. .5.)cc..".WF....A.G.sz.S..]..x..F.........d..i...5.2......cR.h...IP9m..x..fRo5.g.._..x&....-J..'.J.!....-....../m.e..y....%.....?.....W....N.v...5)S_.i..?.P^._:.]..wR9..QM..s.A.p......`...pN..?Q.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (39280)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2489937
                                                                                                                                                                            Entropy (8bit):4.955909142053412
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:xc0Y1oCPCNYoVpbcGrtocoGCE2b49yfoyHanOoiD/o6XSXAJ4cQ9tt7rx/QHRD3v:c5o/45B/5m9ZkBQW
                                                                                                                                                                            MD5:2F3CA41CD372480812626650BCF4AAAB
                                                                                                                                                                            SHA1:0BE2F0C42BA92C893EE97BD12600B40838CABCE1
                                                                                                                                                                            SHA-256:7C1BC32684A7E4939B6058C893AFBCECA87A2A491AC0F7663CC42127884BB27A
                                                                                                                                                                            SHA-512:BF01463A296D8FC5102B73E6A48CAFBF4F2FF08771321974F5984C8B715D4A81907E39FCAE07F2B50CDF4BFBC1B38E22DD19CAAB7C56FFE6BB37FA6F4E2ADEB1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.yiTI5Z2nzHg.L.B1.O/am=AACCBA/d=0/rs=AGKMywGcEXyphK-ngc37BwwBad65OpgFTQ
                                                                                                                                                                            Preview:ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+yt-button-view-model.ytd-menu-renderer,.ytd-menu-renderer[button-renderer]+template.ytd-menu-renderer+#button.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+template.ytd-menu-renderer+#button.ytd-menu-renderer,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(:empty)>yt-button-view-model.ytd-menu-renderer,#top-level-buttons-computed.ytd-menu-renderer:not(:empty)+#flexible-item-buttons.ytd-menu-renderer+#button.ytd-menu-renderer{margin-left:8px}ytd-menu-renderer .ytd-menu-renderer[styl
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (936)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5862
                                                                                                                                                                            Entropy (8bit):5.542763138681179
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                                                                                                                                                                            MD5:877A2B1590385D79323EF992ABE9E961
                                                                                                                                                                            SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                                                                                                                                                                            SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                                                                                                                                                                            SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):384
                                                                                                                                                                            Entropy (8bit):4.820720215490487
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                            MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                            SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                            SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                            SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                            Entropy (8bit):4.924417291349329
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                            MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                            SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                            SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                            SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):616
                                                                                                                                                                            Entropy (8bit):4.417992592628411
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                            MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                            SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                            SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                            SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/question_circle/v5/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):320
                                                                                                                                                                            Entropy (8bit):4.8695017860270475
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                            MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                            SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                            SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                            SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                            Entropy (8bit):4.113377443767523
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                            MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                            SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                            SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                            SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/gear/v6/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                            Entropy (8bit):4.691767704613487
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                            MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                            SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                            SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                            SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_outline/clock/v7/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (54219)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):55499
                                                                                                                                                                            Entropy (8bit):5.727868389104149
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:jyFPFVONaPyMWuhur5j82KsOASXugCnFG:8CwP/aKsPn4
                                                                                                                                                                            MD5:70CCD5746B277728D8375E9FF192A7FB
                                                                                                                                                                            SHA1:D3E85D8CE7D16A2046D802F34B10BFA8C8757B86
                                                                                                                                                                            SHA-256:12AE8A612AEC9A131C109390C47BB5F9F4BBFD4BD22610F089BC015210A76FB2
                                                                                                                                                                            SHA-512:E373F1A68172C1ABFB508DD66AC648CEA0BC670C67D09A8873F4BCC108890943FFA04318BC60E51F6223B0E7A38FD687D77AA30F4F341BEA75228A97C080AB30
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.google.com/js/th/Eq6KYSrsmhMcEJOQxHu1-fS7_UvSJhDwibwBUhCnb7I.js
                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function v(I){return I}var P=function(I){return v.call(this,I)},H=this||self,Z=function(I,T,N,c,S,A,x,d,h,l,E,R){for(R=22,E=I;;)try{if(R==59)break;else if(R==14)H.console[S](l.message),R=T;else if(R==22)h=x,d=H.trustedTypes,R=0;else if(R==62)E=N,h=d.createPolicy(A,{createHTML:P,createScript:P,createScriptURL:P}),R=T;else{if(R==T)return E=I,h;if(R==c)return h;R==28?R=H.console?14:T:R==0?R=d&&d.createPolicy?62:c:R==84&&(E=I,R=28)}}catch(y){if(E==I)throw y;E==N&&(l=y,R=84)}};(0,eval)(function(I,T){return(T=Z(20,75,30,58,"error","ad",null))&&I.eval(T.createScript("1"))===1?function(N){return T.createScript(N)}:function(N){return""+N}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;bas
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2824
                                                                                                                                                                            Entropy (8bit):4.274753950536667
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:+kxlrP7hU65mN6XOKYlN+8zHDy1NjzIfuXj6UtgDzAdSakwOwzWkCJKyht:+kXnh9wN6XBYCcH+z/IfuXj5gDUdSakV
                                                                                                                                                                            MD5:E19DE402BC203FD6FAA89A6BEB6E843A
                                                                                                                                                                            SHA1:BD992E1B220E3EAF7CC230001087FF7EF03CEE18
                                                                                                                                                                            SHA-256:FC5E7333AA61D971E1B565C879790BFE4F96BBBC9AB579B4A9DB28D4F79C99A9
                                                                                                                                                                            SHA-512:F5686810469E56AC6A564E0D6FCFC4CD4164926FC526B5FE5ADE93F2E1E365EED661136FD2ADC83984161FFDE87DF7DEF88B9B7C1D7FE5818B0CF2C3C1552A1F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_kids_round_updated/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" width="24px" height="24px" viewBox="0 0 24 24" enable-background="new 0 0 24 24" xml:space="preserve">. <g>. <g>. <path fill="#FF0033" d="M22.64,13.2c-0.01-1.04-0.62-5.98-0.9-6.74c-0.19-0.5-0.58-1.4-1.31-1.95c-0.94-0.7-1.7-0.83-2.68-0.85 C17.06,3.64,6.12,5.03,4.79,5.51C3.8,5.88,3.03,6.35,2.42,6.95c-0.99,0.98-1.18,1.93-1.02,3.6c0.14,1.52,0.85,6.55,1.21,7.59 c0.39,1.15,1.11,2.03,2.3,2.16c3.62,0.39,4.48-1.6,12.9-1.58c2.55,0.01,3.82-1.11,4.35-2.08C22.77,15.49,22.65,13.99,22.64,13.2z"/>. <path fill="#212121" d="M17.47,4.04C17.47,4.04,17.48,4.04,17.47,4.04c0.94,0.02,1.67,0.14,2.56,0.81 c0.7,0.53,1.08,1.39,1.25,1.86c0.28,0.73,0.85,5.44,0.86,6.43c0.01,0.76,0.12,2.19-0.47,3.28c-0.5,0.92-1.71,1.98-4.13,1.98 c-0.01,0-0.01,0-0.02,0c-0.04,0-0.07,0-0.11,0c-7.23,0-8.55,1.56-11.33,1.56c-0.27,0-0.56-0.02-0.87-0.05 c-1.13-0.12-1.82-0.96-2.19-2.06c-0.34-0.99-1.01-5
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                            Entropy (8bit):4.866482514263467
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHLLWQlXI1/ymUwHMQMQtnQSb8:tI9mc4slhohC/vmI4NXa//1RtnQo8
                                                                                                                                                                            MD5:C62423FDC7866B06AF4889BE619900A2
                                                                                                                                                                            SHA1:93BEEE6DEA1F9CB906B794F182949F357AAC06D0
                                                                                                                                                                            SHA-256:C47564ECC26A15C0A2381733FBF821EDFDCC17A4A8B946380B6308C6381517DF
                                                                                                                                                                            SHA-512:4E7CFB526D804C30F4DAED59EA03709BF9D311BF4F30FC090F4032B9C8D12E73789798BD5A5A5AFBE889B009A1BB12E7939577055FC983520E7F93334DABD5EA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m18 9.28-6.35 6.35-6.37-6.35.72-.71 5.64 5.65 5.65-5.65z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):416
                                                                                                                                                                            Entropy (8bit):4.4998346788589245
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                            MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                            SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                            SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                            SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                            Entropy (8bit):4.113377443767523
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                            MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                            SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                            SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                            SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (468)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2130
                                                                                                                                                                            Entropy (8bit):5.320106218751151
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:o7IN/7bL3A8FrJ/ZOBSXuiiPEGmt78SOTdhf63a/rKCLyrw:oMbLjFXO+VGmNUTTXDLOw
                                                                                                                                                                            MD5:117CBF76CFBA252455DC160A563F4090
                                                                                                                                                                            SHA1:665D28BC6571CAE462834A16946D309631B905AB
                                                                                                                                                                            SHA-256:1EBE77A6D2ECF0CE288934D1643ADC3E93B1996148CA1955F6DA74C446E16C40
                                                                                                                                                                            SHA-512:16635460A6D20FC0A348570DDA35C8DE3FA9A5AA1E6B8EA627EF64F8FC91458441653B3AB8D70BCE615072C33B5B4E8C226DD7D805FB24F3D3B90C48DB4F89B7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.wZ=function(a){_.X.call(this,a.Ga);this.window=a.Ea.window.get();this.xc=a.Ea.xc};_.K(_.wZ,_.X);_.wZ.Ca=function(){return{Ea:{window:_.Qu,xc:_.uF}}};_.wZ.prototype.Hp=function(){};_.wZ.prototype.addEncryptionRecoveryMethod=function(){};_.xZ=function(a){return(a==null?void 0:a.zp)||function(){}};_.yZ=function(a){return(a==null?void 0:a.r4)||function(){}};_.$Sb=function(a){return(a==null?void 0:a.xq)||function(){}};._.aTb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.bTb=function(a){setTimeout(function(){throw a;},0)};_.wZ.prototype.lP=function(){return!0};_.wZ.prototype.aa=function(a,b,c){b=this.xc;var d=b.kJ,e=new _.jF;a=_.iF(e,7,a);d.call(b,305,a,c,void 0)};_.Nu(_.Un,_.wZ);._.wZ.prototype.aa=function(a,b,c){b=b===void 0?"":
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):442
                                                                                                                                                                            Entropy (8bit):4.813019877520226
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                            MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                            SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                            SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                            SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4272
                                                                                                                                                                            Entropy (8bit):5.407649241930215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):14335
                                                                                                                                                                            Entropy (8bit):5.448470114620225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:sIlxEkUNaUD1V9/9fM1NV2YR50uz9ZngA8VcO9W/ua9jalWA8ZzDZcPhLNw:lU31VtZM1NwYR50QZngVVcbwRMq5K
                                                                                                                                                                            MD5:A6B9D65542F265D2EDF1EF3DC3473500
                                                                                                                                                                            SHA1:8A81A628DE798CD9658B2705A830C664CF19D485
                                                                                                                                                                            SHA-256:2DC0785DB6FF5DF6216126DC7A5CE4A60097F99BB5213A19E7582B154CBDE9BD
                                                                                                                                                                            SHA-512:59689A131F0E8D8C13E22EDB3E9436CFF75F6A8AABA32220728012E4528D18C0144130650D40A1DBF2A9E7F32A1AF14663DC20DAB87607A389BD65E384D96C9C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/742d9c89/jsbin/network.vflset/network.js
                                                                                                                                                                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):367
                                                                                                                                                                            Entropy (8bit):4.678729266974906
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                            MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                            SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                            SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                            SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):778
                                                                                                                                                                            Entropy (8bit):4.260772867505465
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                            MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                            SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                            SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                            SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-dislike/v2/32px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                            Entropy (8bit):4.367744360532535
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                            MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                            SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                            SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                            SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):561
                                                                                                                                                                            Entropy (8bit):4.664076278294878
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                            MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                            SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                            SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                            SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x270, components 3
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):45221
                                                                                                                                                                            Entropy (8bit):7.983596305261213
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:kc/DaYzFzIbJN/1/gicoc47ZNDjOuR+7iPl5Cy6QGuKJXdFNZ2GkPiQlwKkekh5:kc7a2lIbJVaicoDqj7mHOQfKXtB6keW5
                                                                                                                                                                            MD5:BDD2E6469756FD7E85AAFD3052504D00
                                                                                                                                                                            SHA1:CB9F1F4BDAE189E78F3449609F2890A9D8817206
                                                                                                                                                                            SHA-256:2712BB6CA5725AD0F8E28676F130A1ACDD2F2A3EA32F808BBA37372802CC431B
                                                                                                                                                                            SHA-512:BF203494DA176B5154A774F728A2E0AE077FE3C2156396BA8ABABFB130A3FB239E783C31A0FDCC64F553546294A224C81CBD4A7E27FD86D7B15D831DB8F65C28
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/EvuW3ZSHrdE/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCKXbkd_nJI6UyGclce-nfJGKrCJg
                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................Q..........................!1a.."AQq...2r...#BRb....3.....CSs..$c....4T..D....%d........................................................!1.AQ.".2a......q..#............?....sa....b.f.. "...a-.81A..d.p=....dR.LHz..`..A..EQ".T7?H.....Cr;;~.R=.a.E..b..hZ+R!.l..,.<j...9m......,.9.+6....1...Z....p....f..=m.Z.fg.t..A.x.G... <.....*...[......0r.zWq.u.>{O..b.A..Rh.s...d...X11t@9\..6cn....)h.Va..u.U/...,6....p.b./..%..`..WnTk.....u...Hna...j........'........8..Q..gv..../{/.X..#..-Ul..7...9Vd.>P...{M.....0..p..A....H.i/....0......T.S.S..I.#.S.saj].......?`...p...c..mD...p.1..~.m.Ph7oT_......m.j.".HVK.].vl._g......LS....Gr..fP;I.....T....6hNH#.B.9w......G..D.Y..IOK.23.>..a>..V....g.3...$.Ns;.....#.vu>!."._H..e0.F%]....#...v.x}%.H`.......1...o........+..Bm=.6
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x270, components 3
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42692
                                                                                                                                                                            Entropy (8bit):7.981152144782618
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:QN7NoJHY85ZROkMBmECpF1/b2QvQXmvHLiZaJodlEMRlX/EBaBmXLBndeT8pU7QB:6NkHY85ekMipbvduZaJq6BawXt28pUXk
                                                                                                                                                                            MD5:578889C42A402313FC8437A8AFD55632
                                                                                                                                                                            SHA1:57FE0A65E45B729AA18731CC3CE382517443A919
                                                                                                                                                                            SHA-256:20FEEF512C5BAC6F32E4FAAD86002EEC727D735C275864E3CF91E568F099233B
                                                                                                                                                                            SHA-512:5AF7A3CF6C81FC46A6122DFA92E3131AE8AE0333149F0A0B58240435705D0F4A57A1EE74E133D5AD142F8F066DFE319EB251F9FC937C1702545B16932C517E78
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................X........................!...1."AQa.2q...#3BRbr..........$CScs.......4T.Ddt....%....U.................................5.........................!1.."AQ2a..3....#Rq......$............?....r......?G......}?.1'j.......a.n.?...{....O.w....a.n./.~L?{~.b6)|....O..J.c...'..#f?.D.'....a..=<..iA....C$...fU.swX.}..O.[V.x.F....xh.v)....f..)1.n7..,......_..Lm..(.<..'.~L....0.6>..!n....H.8bF.~...x..~8bN.>.....&.p..e...y ...0.l/.cg.._`.pw...TN..#...~8pO...P.e.'......+.....b.7....8.V?.eRd..f..M.l.Bt..8.<.1L.w.g..U......=..........}..).rf...u....T..d.m.h....r.........+..[Wip.^.l..8.P.|.<...~..9r...<..8*..A.7..'.S..5..0..gM8.B.y..n<......bM............9.u;...O....1..7_....F3O.R.h.p.#....N(....O}...e...uP.gN.9....w2:..8..,.<..........[s.....|..P.H2..[m....O..1..h.g_4..
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):447
                                                                                                                                                                            Entropy (8bit):4.711102531909592
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:t4BdU/eqYUU4+7UFwAqWAHSRumlzbdbC1GzqCuqHMFtO:t4TU/E4+QuAqfwqC0DO
                                                                                                                                                                            MD5:61054309BE89DAA4C19A53F91F0EC232
                                                                                                                                                                            SHA1:E3B25810DF4124CB43214651BFDA46D6DF5B8FE5
                                                                                                                                                                            SHA-256:6FFC37EE173BA33123CC36BA3D70CF5320A204AB365867449A98A79818B557A3
                                                                                                                                                                            SHA-512:A3EF6FA98F79F6341EF020300B94F17871FDC368D1B5B7A61471F77D1D1A9C3E23D0CDDD42FA2E8A6D6F8CB4467597BD1CA72A6F853FCE4AED0A8258FAA157F3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_shorts_brand_24_updated/v1/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="m19.45,3.88c1.12,1.82.48,4.15-1.42,5.22l-1.32.74.94.41c1.36.58,2.27,1.85,2.35,3.27.08,1.43-.68,2.77-1.97,3.49l-8,4.47c-1.91,1.06-4.35.46-5.48-1.35-1.12-1.82-.48-4.15,1.42-5.22l1.33-.74-.94-.41c-1.36-.58-2.27-1.85-2.35-3.27-.08-1.43.68-2.77,1.97-3.49l8-4.47c1.91-1.06,4.35-.46,5.48,1.35Z" fill="#f03"/>. <path d="m10,15l5-3-5-3v6Z" fill="#fff"/>.</svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:HmnY:OY
                                                                                                                                                                            MD5:C13E70783B272C1B1F38DF78789CB038
                                                                                                                                                                            SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                                                                                                                                                                            SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                                                                                                                                                                            SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA5LjAuNTQxNC4xMjASEAk8yq_jFOmFmxIFDfGjW-M=?alt=proto
                                                                                                                                                                            Preview:CgkKBw3xo1vjGgA=
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):320
                                                                                                                                                                            Entropy (8bit):4.8695017860270475
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                            MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                            SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                            SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                            SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/bell/v8/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:ASCII text, with very long lines (468)
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2130
                                                                                                                                                                            Entropy (8bit):5.320106218751151
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:o7IN/7bL3A8FrJ/ZOBSXuiiPEGmt78SOTdhf63a/rKCLyrw:oMbLjFXO+VGmNUTTXDLOw
                                                                                                                                                                            MD5:117CBF76CFBA252455DC160A563F4090
                                                                                                                                                                            SHA1:665D28BC6571CAE462834A16946D309631B905AB
                                                                                                                                                                            SHA-256:1EBE77A6D2ECF0CE288934D1643ADC3E93B1996148CA1955F6DA74C446E16C40
                                                                                                                                                                            SHA-512:16635460A6D20FC0A348570DDA35C8DE3FA9A5AA1E6B8EA627EF64F8FC91458441653B3AB8D70BCE615072C33B5B4E8C226DD7D805FB24F3D3B90C48DB4F89B7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.Ziah5LjgqMc.es5.O/ck=boq-identity.AccountsSignInUi.76Upe3Ni9S0.L.B1.O/am=xA7Gk2EagYD4hKcBvQFFAiEHAAAAAAAAAABtAAAADwM/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEQf4EB2o4n49bm3M9SDzVJO2ZBRA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                                                                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.wZ=function(a){_.X.call(this,a.Ga);this.window=a.Ea.window.get();this.xc=a.Ea.xc};_.K(_.wZ,_.X);_.wZ.Ca=function(){return{Ea:{window:_.Qu,xc:_.uF}}};_.wZ.prototype.Hp=function(){};_.wZ.prototype.addEncryptionRecoveryMethod=function(){};_.xZ=function(a){return(a==null?void 0:a.zp)||function(){}};_.yZ=function(a){return(a==null?void 0:a.r4)||function(){}};_.$Sb=function(a){return(a==null?void 0:a.xq)||function(){}};._.aTb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.bTb=function(a){setTimeout(function(){throw a;},0)};_.wZ.prototype.lP=function(){return!0};_.wZ.prototype.aa=function(a,b,c){b=this.xc;var d=b.kJ,e=new _.jF;a=_.iF(e,7,a);d.call(b,305,a,c,void 0)};_.Nu(_.Un,_.wZ);._.wZ.prototype.aa=function(a,b,c){b=b===void 0?"":
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1707x282, components 3
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):54078
                                                                                                                                                                            Entropy (8bit):7.976179172165863
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:g8FS3geNqDAVbrgZDHfpei+LNLupt8unuLOery361fPGgftMo3mLEvYesKxGaH:gzN48VbMFHf9YNLup7ud+6FugfNm2pN
                                                                                                                                                                            MD5:E33F3094B48B3EB160271F6E1EE1323F
                                                                                                                                                                            SHA1:D25149511516F2FFE19EE9B0D30BCD5F1C513D67
                                                                                                                                                                            SHA-256:D87D19934B523C4BCDF529FD162CB2EF1DDC70F5FF8C0BD5CF018B746A0FC01C
                                                                                                                                                                            SHA-512:040069AB561D0D6833958CF3BE4AEB3453614BA82B3FDEA8D25623E70EC92BE79AEDCF545AF32CBC7C4187A31A6B71D2C0A14089094C7B313C4B0FE42D6AA031
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google...................................................................................................................................................".........................................^.........................!1Q....Aaq."R.......2S......#35Bbrstu......$%46CTU....&..D..cd......................................P.........................!1..AQ."2aRq.....#34BSr.......CDbs........56T..$ct..............?....+K.1.G..n...z..C..A..|S.y=...8.....*X.%.d.E..B..MdY,m..E...B.....V....7v....Y.-^is9.~.Q...7.r.R.R.yn.9.Wnj..R..+.[.z.oT..X.`........vh....6..<.[KMa.].@...>.UH.AV...).e.j....R.cj.*.....B...T;.z.....gJ......;:...+v...4.CB....Y.gb...WKw..Ej...]S..<..#...+.f.5...@....D..5;.V8...2.c.4(2|;..a..l.(.(w.P.]0J..5....3Z..6Y(...5;J....z>.S.(..W....D....2P^..,...eY...5?.j...o.vo.,qr.E*.-.:........~.o..[-5.YbZ/m.|KF......u.....z._y.D.I..[.......7..N......a.....[.3.......U^......U..Xil.....*.hw...n...z..^.*#.&.
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                            Entropy (8bit):4.705262579447954
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                            MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                            SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                            SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                            SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):151
                                                                                                                                                                            Entropy (8bit):5.020176826819927
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                            MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                            SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                            SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                            SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):2116
                                                                                                                                                                            Entropy (8bit):7.8999609186419235
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:MWi8vetIdVOTATkJ0MLkB2RRuC+U1h/KEUAPokCnkFddNQwjMn:MWTetIdosTkWMLkouC+U1lTgkCedPzjM
                                                                                                                                                                            MD5:65FC75F5D49B855CBA855AA7AEA9B615
                                                                                                                                                                            SHA1:A33B930099E6FC6D482D778EA20C8E8AFCE53BD0
                                                                                                                                                                            SHA-256:DD513D7718F1AA343676020498FC8B6EC151D2F9664EE0B7A77EAF3111B9B94A
                                                                                                                                                                            SHA-512:5EF72610263DEF13A98AE5F7DA2BE7D44359CB1B83713B6276592CDC2D8FCC7C297BC7F8C68C5082048CB7B44FA8F282C9139E09C5FDA09A9B03D70B64D27EDA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://i.ytimg.com/vi/mFLYR-7TG2A/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLC_VbHHdTVFXeb_byjx7ZVWa1D1Qw
                                                                                                                                                                            Preview:RIFF<...WEBPVP8 0....'...*....>Q(.F#..."...p..in.{.1........w..$k.>........@...q.?z......K...8..W.......<......k.g.?.?......Y.S...w...Ob.....m..8p.7;...(..Z.{p.......9?....^...%lm."._..?.. K.(.r.~...fd..\5..../..l..E..F.kT...w>...L..O.....+............c..H.3L.....@..^].ZNk.........A...qPuk...N.....Z...].cbO0......:...6gA._'....vr...`. B....D:./.3.`VS0.?....O..~A....;H.(..2..Q...&.3.M..D..).6.*(..4A..C..xp...Esu]U.!.g.x.#.V_.....a....a#~......(..'=X..F....._pTo.Bsd..RrKm..3-.s.3.v)OC.....:[..Y9Z......C..y(p}.....j~wEu.3..a...V..Y....&.W.I..yX.5.p.~.Wqz....z..}....oQ..=z`}[..D'.._..Ly.-...k.....[...1PJ..yEo|.....8...J....P.H.a.b.y.l.....&cFc..W..y.:..C.YZ..).`...|..\..T...o.mF{...].<=..7.....c6....|.I....U...P.......Q...*_.LK...rQhz...........U.Z.u..KB..E......u*r.0$.[.&;.....J..z..l3.. P."........%.....]..6.f....v..3.j...x...^....%...o.6.4X.H.b........4.....?.@H{.+.$h...3.(.E.w......m.?..e..Q.qd.5=...S........ .3 ~.P.......Q...$Ac.v..8...e...
                                                                                                                                                                            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                            Entropy (8bit):4.751341136067324
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                            MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                            SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                            SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                            SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/youtube_fill/search/v9/24px.svg
                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                            No static file info
                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Oct 30, 2024 14:16:38.483254910 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:38.483294964 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:38.483341932 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:38.491256952 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:38.491277933 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:38.491353989 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:38.491997004 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:38.492011070 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:38.495436907 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:38.495448112 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.350837946 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.353636980 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.353655100 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.353991985 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.354042053 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.354593039 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.355142117 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.357194901 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.357239962 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.357815981 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.357821941 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.359142065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.359671116 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.359693050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.360073090 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.360124111 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.360671997 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.360722065 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.361040115 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.361095905 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.556020021 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.556036949 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.567332029 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.567405939 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.630640030 CET49169443192.168.2.22172.217.18.4
                                                                                                                                                                            Oct 30, 2024 14:16:39.630678892 CET44349169172.217.18.4192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.630733967 CET49169443192.168.2.22172.217.18.4
                                                                                                                                                                            Oct 30, 2024 14:16:39.632332087 CET49169443192.168.2.22172.217.18.4
                                                                                                                                                                            Oct 30, 2024 14:16:39.632342100 CET44349169172.217.18.4192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.637057066 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.637200117 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.637273073 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.637283087 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.643738031 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.643811941 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.643819094 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.652620077 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.654097080 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.654108047 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.661144972 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.662085056 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.662092924 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.756700993 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.756740093 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.756767035 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.756786108 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.756831884 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.756831884 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.756860018 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.757246017 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.758069038 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.758075953 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.761643887 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.762073040 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.762080908 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.770467043 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.770669937 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.770700932 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.770710945 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.770716906 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.770776987 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.771800041 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.771823883 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.771883011 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.774122000 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.774154902 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.774219990 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.774529934 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.774558067 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.776041031 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.776072025 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.776555061 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.779006004 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.783078909 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.783087015 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.783246040 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.783253908 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.784461021 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:39.784473896 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.784604073 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:39.784885883 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.784903049 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.785249949 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.785259962 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.787934065 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:39.787942886 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.787992954 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.788021088 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.788081884 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.788100004 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.797092915 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.797133923 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.797142982 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.805654049 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.806090117 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.806097984 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.814285994 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.818114042 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.818121910 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.823327065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.871459961 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.871707916 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.871743917 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.871862888 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.871874094 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.872041941 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.872370005 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.872407913 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.872431040 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.872436047 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.873297930 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.874269962 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.877655029 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.877742052 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.877746105 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.880445004 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.880572081 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.880629063 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.880634069 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.886583090 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.890100002 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.890106916 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.891980886 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.894092083 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.894095898 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.897202015 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.898085117 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.898089886 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.902534962 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.906101942 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.906107903 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.907886028 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.910090923 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.910098076 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.913284063 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.913332939 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.913337946 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.918690920 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.919054985 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.919061899 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.924053907 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.924097061 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.924102068 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.929503918 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.929595947 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.929603100 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.935013056 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.935070038 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.935074091 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.940378904 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.940589905 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.940593958 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.945727110 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.945774078 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.945780039 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.951178074 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.951215029 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.951221943 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.988327026 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.988354921 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.988447905 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.988466978 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.988512993 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.988759995 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.988925934 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.989439011 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.989485979 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.989495039 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.989552975 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.989890099 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.989923000 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.989924908 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.989933968 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.990050077 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.990056038 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.990410089 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.991076946 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.991111994 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.991122961 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.991630077 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.994071007 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.994085073 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.996356964 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:39.998081923 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:39.998100996 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.003531933 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.003613949 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.003664017 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.003693104 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.007179976 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.009068966 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.009078979 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.010159016 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.010237932 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.010245085 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.013381958 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.013473034 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.013478041 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.016756058 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.018078089 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.018085003 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.019949913 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.020296097 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.020301104 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.023047924 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.023204088 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.023209095 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.026154041 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.028258085 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.028264999 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.029211044 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.029257059 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.029261112 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.032373905 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.032417059 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.032422066 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.035046101 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.035085917 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.035092115 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.035351038 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.038084984 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.039021969 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.039072037 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.039117098 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.039134979 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.039340019 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.039375067 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.039381027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.041054010 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.041098118 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.041102886 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.043708086 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.043767929 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.043771982 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.046737909 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.046782017 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.046823978 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.046838045 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.046843052 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.046859026 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.047620058 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.047661066 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.047666073 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.049572945 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.049618006 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.049622059 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.052405119 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.052444935 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.052448988 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.055133104 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.055180073 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.055185080 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.056603909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.056654930 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.056659937 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.057266951 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.057760000 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.058345079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.060775042 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.060801983 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.060847998 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.060862064 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.063395023 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.063453913 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.063457966 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.065326929 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.065959930 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.066006899 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.066010952 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.068677902 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.068768978 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.068773031 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.071162939 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.071274042 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.071279049 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.073681116 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.073744059 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.073748112 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.076394081 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.076432943 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.076436996 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.078883886 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.078938007 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.078943014 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.081178904 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.081227064 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.081231117 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.083708048 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.083760023 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.083765984 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.086149931 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.086205006 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.086215973 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.105627060 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.105673075 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.105736017 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.105757952 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.105798006 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.105859041 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.106077909 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.106102943 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.106117964 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.106125116 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.106156111 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.106442928 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.106489897 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.106523037 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.106528044 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.107089043 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.107116938 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.107126951 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.107131958 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.107161999 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.107383013 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.107836008 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.107861996 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.107867956 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.107876062 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.107904911 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.107999086 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.109421015 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.109460115 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.109463930 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.111663103 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.111712933 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.111716986 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.113899946 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.113941908 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.113946915 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.116168022 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.116223097 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.116226912 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.118031025 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.118082047 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.118087053 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.120156050 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.120206118 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.158104897 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.158134937 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.158159971 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.158232927 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.158240080 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.158274889 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.158551931 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.159075022 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.159116030 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.159120083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.164004087 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.164062023 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.164067030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.172337055 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.172410011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.172414064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.180960894 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.181035042 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.181040049 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.190191984 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.190285921 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.190290928 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196286917 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196305990 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196317911 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196389914 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196397066 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196408033 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196414948 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196419001 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196427107 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196439981 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196444988 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196459055 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196464062 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196480989 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196502924 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196620941 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196624994 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196638107 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.196722031 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.196748018 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.198641062 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.198681116 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.198687077 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.232662916 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.232688904 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.232721090 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.232727051 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.232763052 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.244977951 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.244992971 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.245012999 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.245122910 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.245136976 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.245136976 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.245143890 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.245153904 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.245153904 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.245171070 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.245176077 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.245232105 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.245841980 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261468887 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261475086 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261488914 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261578083 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261586905 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261601925 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261601925 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261601925 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261606932 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261615992 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261624098 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261636019 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261636019 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261636019 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261636019 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261636019 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261646032 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261653900 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261661053 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261665106 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261710882 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261723042 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261723042 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261734962 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261734962 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261744022 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261744022 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261751890 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261751890 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261763096 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261763096 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261873007 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.261874914 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261884928 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.261967897 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.262052059 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.262083054 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.262496948 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.262814999 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.262856960 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.262861967 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.263917923 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.263948917 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.263958931 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.263962984 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.263993025 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.265367031 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.266036987 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.266071081 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.266084909 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.266091108 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.266124010 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.266633034 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.267589092 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.267621994 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.267631054 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.267635107 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.267662048 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.268855095 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.269964933 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.270010948 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.270030022 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.270034075 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.270075083 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.271090984 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.272702932 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.272737980 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.272759914 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.272763968 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.272808075 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.272948980 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.273353100 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.273399115 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.273402929 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.273963928 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.273992062 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.274014950 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.274019003 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.274061918 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.274359941 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.275949001 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.275981903 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.275984049 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.275998116 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.276036978 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.276257992 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.277091026 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.277134895 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.277138948 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.277384996 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.277570009 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.277573109 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.277656078 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.277679920 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.277698040 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.277704954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.277736902 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.278026104 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.278080940 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.278117895 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.278121948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.278389931 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.278417110 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.278420925 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.278424978 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.278450012 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.278454065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.278994083 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.279038906 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.279042959 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.279356003 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.279392004 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.279396057 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.279761076 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.279793978 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.279798031 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.280059099 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.280092001 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.280096054 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.280522108 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.280559063 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.280564070 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.280951977 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.280982018 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.280986071 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.282237053 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.282270908 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.282275915 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.282907009 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.282932997 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.282943010 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.282947063 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.282979965 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.282984972 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.283303976 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.283337116 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.283341885 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.286597013 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.286622047 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.286643028 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.286648035 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.286681890 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.286864042 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.286916971 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.286952972 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.286957979 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.287348032 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.287391901 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.287396908 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.288511992 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.288537979 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.288564920 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.288569927 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.288600922 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.288769007 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.288820982 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.288851976 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.288856030 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.290013075 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.290038109 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.290057898 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.290061951 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.290093899 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.290254116 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.291035891 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.291070938 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.291075945 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.291254044 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.291286945 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.291291952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.291469097 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.291502953 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.291507006 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.292429924 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.292460918 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.292464972 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.293788910 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.293833017 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.293838024 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.294177055 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.294214964 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.294219017 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.294457912 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.294490099 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.294495106 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.295747995 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.295799971 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.295802116 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.295811892 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.295844078 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.295850992 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.297009945 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.297045946 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.297049999 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.297055960 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.297092915 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.297174931 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.298384905 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.298420906 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.298425913 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.300192118 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.300259113 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.300263882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.304223061 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.304275036 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.304279089 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.311156988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.311199903 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.311203957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.315083981 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.315144062 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.315150023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.320517063 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.320574045 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.320578098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.325615883 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.325680017 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.325685024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.331374884 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.331417084 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.331423044 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.353905916 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.353936911 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.353965998 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.353992939 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.354002953 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.354024887 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.354093075 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.354126930 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.354130030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.396519899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.396646976 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.396655083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.396697044 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.396719933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.396734953 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.396738052 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.396770000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.397243023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.397285938 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.397314072 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.397319078 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.397552013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.397587061 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.397589922 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.398086071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.398109913 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.398121119 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.507327080 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.507376909 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.525167942 CET44349169172.217.18.4192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.535911083 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.535924911 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.535942078 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.535964966 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.535978079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.535978079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.535989046 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.535995007 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536000967 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536014080 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536014080 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536019087 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536020994 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536030054 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536032915 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536037922 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536045074 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536046982 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536052942 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536062002 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536067963 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536068916 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536075115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536088943 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536093950 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536102057 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536113024 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536129951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536148071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536149025 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536149025 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536149979 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536159039 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536161900 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536161900 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536174059 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536178112 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536184072 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536191940 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536191940 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536191940 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536197901 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536201000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536201000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536201000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536207914 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536217928 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536217928 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536227942 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536227942 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536235094 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536238909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536248922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536252975 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536259890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.536272049 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536282063 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536282063 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.536289930 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.538043976 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.539782047 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.539788961 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.539872885 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.539984941 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.541547060 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.541552067 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.541567087 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.541635990 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.541660070 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.542263031 CET49168443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.542270899 CET44349168216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.542541027 CET49181443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.542586088 CET44349181216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.542623997 CET49181443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.549356937 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.549361944 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.549371958 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.549452066 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.549467087 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.549531937 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.551369905 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.552782059 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.552812099 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.552815914 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.554635048 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.554667950 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.554670095 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.554677963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.554699898 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.556318045 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.558440924 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.558475018 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.558479071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.559660912 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.559680939 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.559689999 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.559695005 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.559724092 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.560172081 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.561350107 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.563900948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.563929081 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.563946009 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.563951015 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.563981056 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.564531088 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.565913916 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.565949917 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.565960884 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.567517042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.567547083 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.567550898 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.569458008 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.569494963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.569498062 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.569503069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.569544077 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.570816994 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.572498083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.572525024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.572546959 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.572551012 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.572581053 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.573585987 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.575184107 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.575217962 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.575222015 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.576651096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.576703072 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.576706886 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.578196049 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.578231096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.578258038 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.578262091 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.578293085 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.579649925 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.581515074 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.581566095 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.581571102 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.582516909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.582555056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.582560062 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.582564116 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.582597017 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.583780050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.585345030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.585376978 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.585390091 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.585393906 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.585432053 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.586723089 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.588159084 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.588201046 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.588205099 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.590810061 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.590835094 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.590852022 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.590856075 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.590887070 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.592706919 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.592818975 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.592858076 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.592860937 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.593585968 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.593616962 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.593620062 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.594827890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.594852924 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.594870090 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.594872952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.594906092 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.596187115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.598311901 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.598339081 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.598355055 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.598359108 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.598393917 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.598887920 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.601294994 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.601355076 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.601358891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.601413012 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.601449013 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.601453066 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.602864027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.602891922 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.602916002 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.602920055 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.602952003 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.604172945 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.605427980 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.605473995 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.605479002 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.606543064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.606574059 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.606590033 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.606594086 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.606627941 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.607609034 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.609385014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.609412909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.609430075 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.609433889 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.609464884 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.609972954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.611162901 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.611197948 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.611201048 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.612189054 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.612230062 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.612232924 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.613342047 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.613385916 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.613389015 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.614588976 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.614617109 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.614622116 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.614625931 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.614658117 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.616946936 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.621462107 CET49169443192.168.2.22172.217.18.4
                                                                                                                                                                            Oct 30, 2024 14:16:40.621474981 CET44349169172.217.18.4192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.622761011 CET44349169172.217.18.4192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.622776985 CET44349169172.217.18.4192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.622808933 CET49169443192.168.2.22172.217.18.4
                                                                                                                                                                            Oct 30, 2024 14:16:40.623985052 CET49181443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.624016047 CET44349181216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.634268999 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.634303093 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.634311914 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.634316921 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.634345055 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.634851933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.638273954 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640053988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640089989 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.640094042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640227079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640258074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.640264988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640475988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640502930 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640511036 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.640513897 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640546083 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.640746117 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640805960 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.640851974 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.640856028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641299963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641334057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.641338110 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641504049 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641534090 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.641535044 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641544104 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641573906 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.641577959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641863108 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641891003 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.641892910 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641901970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641922951 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.641937017 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.641994953 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.642023087 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.642026901 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.642652988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.642678976 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.642687082 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.642690897 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.642719984 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.642904043 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.642946959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.642975092 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.642977953 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.643388033 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.643415928 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.643421888 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.643425941 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.643459082 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.643462896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.643788099 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.643817902 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.643820047 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.643827915 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.643853903 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.643857002 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.644347906 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.644380093 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.644382954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.644413948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.644439936 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.644440889 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.644448042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.644476891 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.644939899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.644984961 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.645011902 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.645015001 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.645020008 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.645054102 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.646143913 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.646409988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.646445990 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.646449089 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.646615028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.646646023 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.646648884 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.646831036 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.646862030 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.646866083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.647151947 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.647176027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.647180080 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.647183895 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.647211075 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.647214890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.648220062 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.648247957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.648257971 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.648262024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.648292065 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.648459911 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.649344921 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.649388075 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.649390936 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.649951935 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.649991035 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.649993896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.650796890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.650835037 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.650839090 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.650996923 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.651002884 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.651458025 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.651516914 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.651544094 CET49169443192.168.2.22172.217.18.4
                                                                                                                                                                            Oct 30, 2024 14:16:40.651685953 CET44349169172.217.18.4192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.651726961 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.651762962 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.651766062 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.652143955 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.652174950 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.652909040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.652940035 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.652942896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.653484106 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.653513908 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.653517008 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.654021978 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.654073954 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.654508114 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.654511929 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.654529095 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.654560089 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.654562950 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.655838966 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.655874014 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.655878067 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.656856060 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.656898022 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.656902075 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.657222986 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.657538891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.657571077 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.657573938 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.658098936 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.658135891 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.658138990 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.658926964 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.658965111 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.658970118 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.660264969 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.660296917 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.660300970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.660634995 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.660664082 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.660666943 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.661407948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.661438942 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.661442995 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.661562920 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.661577940 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.661957979 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.662000895 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.662053108 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.662283897 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.662317991 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.662321091 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.662635088 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.662667990 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.662873030 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.662883997 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.663211107 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.663244963 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.663249016 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.663254976 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.663361073 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.663417101 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.663525105 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.663532972 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.664343119 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.664381981 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.664386034 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.664491892 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.664704084 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.664709091 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.665146112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.665184975 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.665189981 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.665750980 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.665782928 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.665786982 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.665878057 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.665970087 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.666606903 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.666639090 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.666646004 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.666688919 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.666701078 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.667062998 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.667547941 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.667578936 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.667582989 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.667623043 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.667666912 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.667846918 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.668374062 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.668406963 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.668411016 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.669141054 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.669176102 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.669179916 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.670237064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.670279980 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.670283079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.671170950 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.671211004 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.671216011 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.671320915 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.671833992 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.671869040 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.671873093 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.672555923 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.672595024 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.672597885 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.673425913 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.673460007 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.673469067 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.673472881 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.673501968 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.674237967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.674910069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.674952984 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.674956083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.675853014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.675895929 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.675899982 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.676939011 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.676974058 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.676978111 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.676981926 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.677012920 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.677434921 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.678297043 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.678323030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.678338051 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.678340912 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.678370953 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.679017067 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.680294037 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.680334091 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.680336952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.680738926 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.680763960 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.680767059 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.680773020 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.680807114 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.681473970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.682317972 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.682352066 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.682362080 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.682365894 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.682391882 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.683020115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.684158087 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.684185028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.684190989 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.684195995 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.684222937 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.684638023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.685386896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.685416937 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.685426950 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.685430050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.685460091 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.686557055 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.687077999 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.687113047 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.687117100 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.688174963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.688200951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.688210964 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.688215017 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.688251019 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.688411951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.689260960 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.689295053 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.689299107 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.689984083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.690018892 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.690031052 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.690993071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.691030025 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.691040039 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.691044092 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.691075087 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.691701889 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.692591906 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.692627907 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.692631006 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.692636013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.692673922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.693871975 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.693980932 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.694014072 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.694017887 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.694585085 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.694617987 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.694622993 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.696484089 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.696512938 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.696515083 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.696520090 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.696543932 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.696547031 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.696562052 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:40.696571112 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.697392941 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.697417974 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.697423935 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.697428942 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.697458029 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.697467089 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.697510958 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:40.698075056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.698385954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.698415995 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.698420048 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.699717045 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.699753046 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.699755907 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.700026035 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.700059891 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.700061083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.700067997 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.700090885 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.700845957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.701368093 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.701399088 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.701402903 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.701406956 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.701431036 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.701709986 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:40.701762915 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.702564001 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.702924013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.702949047 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.702958107 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.702961922 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.702990055 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.703741074 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.704380035 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.704411983 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.704413891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.704421043 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.704442978 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.706578970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.706634045 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.706681013 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.706684113 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.706818104 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.706841946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.706850052 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.706852913 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.706880093 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.707489014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.707845926 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.707870007 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.707878113 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.707880974 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.707901001 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:40.707907915 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.707911968 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.708575964 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.709500074 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.709518909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.709530115 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.709533930 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.709561110 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.710520983 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.710721016 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.710743904 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.710760117 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.710762978 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.710789919 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.711323023 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.711457968 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.712105989 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.712132931 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.712136030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.712815046 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.712838888 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.712847948 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.712851048 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.712878942 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.712882996 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.713871002 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.713911057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.713915110 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.714297056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.714333057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.714337111 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.715540886 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.715574980 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.715579033 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.716053963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.716082096 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.716085911 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.716731071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.716768026 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.716772079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.717065096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.717096090 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.717098951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.717701912 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.717734098 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.717736959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.718316078 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.718353987 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.718357086 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.718856096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.718892097 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.718895912 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.719544888 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.719577074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.719580889 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.720967054 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.721014023 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.721016884 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.721157074 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.721204042 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.721208096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.721498013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.721533060 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.721535921 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.722184896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.722220898 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.722224951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.723252058 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.723289967 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.723294020 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.724016905 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.724056005 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.724060059 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.724462986 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.724488020 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.724494934 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.724498987 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.724530935 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.724780083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.725416899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.725451946 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.725455999 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.726444006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.726485014 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.726488113 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.726754904 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.726785898 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.726788998 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.727310896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.727355957 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.727360964 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.729398966 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.729430914 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.729450941 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.729455948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.729489088 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.729491949 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.729612112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.729639053 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.729643106 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.729645967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.729680061 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.732060909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.732090950 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.732126951 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.732130051 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.732261896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.732292891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.732296944 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.732300043 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.732333899 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.734847069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.735197067 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.735239983 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.735244036 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.736325979 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.736354113 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.736355066 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.736361027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.736388922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.736393929 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.736428976 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.736462116 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.736464977 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738269091 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738293886 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738313913 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.738317013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738323927 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738343954 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.738415003 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738746881 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738766909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738782883 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.738785982 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.738812923 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.738993883 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.739046097 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.739078045 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.739080906 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.739087105 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.739113092 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.740603924 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.740649939 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.740688086 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.740690947 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741174936 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741199970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741209984 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.741214037 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741246939 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.741461992 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741485119 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741492987 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.741497040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741523027 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.741667986 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741718054 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.741744041 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.741746902 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.743240118 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.743283033 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.743288040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.753492117 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.753520966 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.753544092 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.753551006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.753583908 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.753763914 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.753817081 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.753844023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.753853083 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.753856897 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.753890038 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.754189968 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.754462004 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.754491091 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.754493952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759151936 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759216070 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.759221077 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759428024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759455919 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759459972 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.759464025 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759485960 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.759489059 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759838104 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759866953 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759867907 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.759874105 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.759896040 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.759900093 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760282040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760309935 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.760314941 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760492086 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760524988 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.760529041 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760535955 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760560989 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.760565042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760616064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760641098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760647058 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.760651112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.760682106 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.760685921 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761287928 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761315107 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761320114 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.761323929 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761353970 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.761358023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761384964 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761415005 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761415005 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.761421919 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761447906 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.761451006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.761697054 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.762160063 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.762212992 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.762238026 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.762245893 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.762249947 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.762279034 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.762283087 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.762315035 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.762342930 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.762343884 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.762350082 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.762372017 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.762376070 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763107061 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763134003 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763139009 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.763148069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763175011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.763179064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763210058 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763237000 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763242006 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.763245106 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763273954 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.763278008 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.763989925 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764020920 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.764024019 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764051914 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764077902 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764080048 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.764085054 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764106989 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.764111996 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764163017 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764187098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764195919 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.764199972 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764238119 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.764342070 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.764919043 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764971018 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764997005 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.764998913 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.765003920 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765024900 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.765031099 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765081882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765108109 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765111923 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.765115976 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765144110 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.765147924 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765743971 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.765816927 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765880108 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765906096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765907049 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.765913963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765938044 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.765943050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.765989065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766017914 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.766021967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766484976 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766510010 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766515970 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.766519070 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766550064 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.766760111 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.766784906 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766841888 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766870975 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766871929 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.766879082 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.766913891 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.766917944 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770044088 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770078897 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.770082951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770090103 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770112038 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.770122051 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770180941 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770215034 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.770219088 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770266056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770289898 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770298004 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.770302057 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770330906 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.770334959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770371914 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770401955 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.770401955 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770410061 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770433903 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.770438910 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770714045 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.770742893 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.770746946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.771162033 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.771192074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.771195889 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.771928072 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.771960020 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.771966934 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.772061110 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.772093058 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.772097111 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.772243023 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.772701979 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.772869110 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.772895098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.772897005 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.772902012 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.772922993 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.773636103 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.773703098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.773730040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.773736000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.773741007 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.773762941 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.774962902 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.775141001 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.775167942 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.775171995 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.775177002 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.775207043 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.775974035 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.776170969 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.776199102 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.776204109 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.776209116 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.776241064 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.776905060 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.777035952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.777468920 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.777496099 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.777498007 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.777503967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.777537107 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.777643919 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.777693987 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.777724028 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.777726889 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.778430939 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.778461933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.778464079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.778475046 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.778506041 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.778510094 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.779437065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.779469013 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.779472113 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.779479027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.779500008 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.783301115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.783325911 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.783349991 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.783355951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.783374071 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.784775019 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.784852028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.784867048 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.784908056 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.784912109 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.784929037 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.785303116 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.788070917 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.788094044 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.788124084 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.788127899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.788144112 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.788794041 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.790045977 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.790069103 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.790103912 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.790107965 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.790118933 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.790257931 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.791939974 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.791964054 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.791996002 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.792000055 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.792011976 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.792834044 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.794280052 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.794306040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.794326067 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.794329882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.794342995 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.795942068 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.797900915 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.797925949 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.797945976 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.797949076 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.797964096 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.798434019 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.798940897 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.798971891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.798994064 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.798996925 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.799014091 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.799119949 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.801362038 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.801386118 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.801412106 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.801417112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.801435947 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.803848982 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.803884983 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.803899050 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.803904057 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.803930998 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.804235935 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.806162119 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.806185961 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.806214094 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.806216955 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.806229115 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.807637930 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.808506966 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.808535099 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.808551073 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.808554888 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.808571100 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.810590029 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.810616970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.810650110 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.810652971 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.810667992 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.813361883 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.813579082 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.813597918 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.813625097 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.813627958 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.813646078 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.815180063 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.815843105 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.815865040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.815890074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.815895081 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.815907001 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.817198992 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.817207098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.817240953 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.817245007 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.817254066 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.817548990 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.819778919 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.819808006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.819845915 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.819849968 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.819866896 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.823717117 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.823748112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.823774099 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.823777914 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.823790073 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.824372053 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.824393034 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.824419022 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.824423075 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.824439049 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.826195955 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.826771975 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.826797962 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.826826096 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.826829910 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.826845884 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.829005003 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.829036951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.829075098 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.829077959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.829087973 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.830075979 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.830099106 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.830128908 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.830132961 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.830141068 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.832623959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.832653046 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.832669973 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.832673073 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.832684040 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.832698107 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.835057020 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.835081100 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.835119963 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.835124969 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.835139036 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.838499069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.838527918 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.838561058 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.838565111 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.838579893 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.839602947 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.842129946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.842154980 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.842191935 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.842195988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.842205048 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.842611074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.845904112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.845930099 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.845967054 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.845971107 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.845978975 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.846054077 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.849117994 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.849140882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.849175930 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.849179983 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.849189043 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.849255085 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.852041960 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.852061033 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.852096081 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.852101088 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.852113008 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.852241039 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.856715918 CET49169443192.168.2.22172.217.18.4
                                                                                                                                                                            Oct 30, 2024 14:16:40.856731892 CET44349169172.217.18.4192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.856748104 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.856760979 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.856761932 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.856770992 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.856796026 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.856800079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.856815100 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.859107018 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.859133005 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.859149933 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.859153986 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.859169006 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.871329069 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.871382952 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.872359037 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.872374058 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.872411013 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.872416973 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.872425079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.878267050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.878283024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.878326893 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.878330946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.878339052 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.879132986 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.879144907 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.879189014 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.879193068 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.879977942 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.879995108 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.880034924 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.880038977 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.880050898 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.880881071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.880893946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.880924940 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.880928040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.880944014 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.881690979 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.881716967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.881732941 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.881738901 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.881751060 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.882041931 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.882991076 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.883002043 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.883029938 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.883047104 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.883049965 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.883081913 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.884104013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.884119987 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.884145975 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.884150028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.884161949 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.884530067 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.887222052 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.887233019 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.887279034 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.887284040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.887291908 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.888628006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.888643026 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.888673067 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.888678074 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.888688087 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.890265942 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.891091108 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.891103029 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.891139030 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.891141891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.891153097 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.892160892 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.895401955 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.895417929 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.895488977 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.895494938 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.895615101 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.896883011 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.896897078 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.896930933 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.896934032 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.896945000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.897358894 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.898633003 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.898648024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.898680925 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.898684978 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.898694992 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.899189949 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.902421951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.902436972 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.902477026 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.902481079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.902508020 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.902947903 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.904608965 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.904624939 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.904652119 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.904656887 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.904665947 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.905556917 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.906850100 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.906874895 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.906897068 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.906900883 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.906912088 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.907063007 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.908325911 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.908921957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.908938885 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.908963919 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.908967018 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.908978939 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.909701109 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.910995960 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.911010981 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.911046982 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.911050081 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.911067009 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.911607981 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.914062977 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.914077997 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.914113998 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.914117098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.914127111 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.914380074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.915328979 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.915379047 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:40.915607929 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.915623903 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.915652990 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.915657997 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.915673018 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.915805101 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.917530060 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.917689085 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.917723894 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.917722940 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.917732954 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.917762041 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.917766094 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.918090105 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.918103933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.918142080 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.918144941 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.918176889 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.918939114 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.921000004 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.921017885 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.921049118 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.921052933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.921078920 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.921571970 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.921689987 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.921727896 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.921757936 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.921770096 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.924889088 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.924922943 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.924927950 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.925076008 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.925091982 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.925127983 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.925132036 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.925153017 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.925616980 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.925632954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.925656080 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.925659895 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.925673008 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.925729036 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.927879095 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.927925110 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.927932024 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928229094 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928241968 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928284883 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.928288937 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928296089 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928338051 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928369999 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928375959 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.928388119 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928421974 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.928612947 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.928836107 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.929467916 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.929481983 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.929512024 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.929516077 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.929527998 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.929974079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.931691885 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.931716919 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.931735039 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.931740999 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.931745052 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.931755066 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.931771994 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.931775093 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.932624102 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.933984041 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.934000969 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.934027910 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.934031963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.934050083 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.934123039 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.935328007 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.935342073 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.935385942 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.935389042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.935399055 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.935511112 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.937316895 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.937366009 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.937376976 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.937750101 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.937766075 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.937809944 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.937814951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.939171076 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.939820051 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.939836025 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.939872026 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.939872026 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.939874887 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.939889908 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.939905882 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.939909935 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.940211058 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.941488028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.941502094 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.941540003 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.941544056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.941612959 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.943759918 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.943773031 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.943808079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.943810940 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.943820000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.944000959 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.946500063 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.946515083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.946552992 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.946557999 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.946566105 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.946624994 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.947331905 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.947369099 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.947377920 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.947982073 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.947998047 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.948030949 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.948035002 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.948045015 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.948143005 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.949723959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.949738979 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.949774027 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.949778080 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.949795008 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.949839115 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.953480959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.953496933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.953526020 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.953531027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.953541994 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.953701019 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.955471992 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.955487013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.955521107 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.955524921 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.955534935 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.955630064 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.958523989 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.958537102 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.958571911 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.958575010 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.958604097 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.958723068 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.959060907 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.959074974 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.959106922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.959110022 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.959122896 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.959413052 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.964485884 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.964988947 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.965003967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.965029955 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.965034008 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.965046883 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.965945959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.965965033 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.965991020 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.965993881 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.966016054 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.966020107 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:40.966053963 CET44349174142.250.185.150192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.966095924 CET49174443192.168.2.22142.250.185.150
                                                                                                                                                                            Oct 30, 2024 14:16:40.966528893 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.970640898 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.970658064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.970737934 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.970742941 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.970988989 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.973351955 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.973366976 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.973432064 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.973437071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.974406004 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.978883028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.978902102 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.978934050 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.978940010 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.978951931 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.979331017 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.979350090 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.979373932 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.979379892 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.979391098 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.979614019 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.992182970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.992199898 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.992238045 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.992244005 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.992252111 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.992325068 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.998187065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.998203039 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.998249054 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.998255014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.998265982 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.998532057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.998887062 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.998900890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.998928070 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.998935938 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.998945951 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.999458075 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.999736071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.999753952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.999785900 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:40.999789953 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:40.999800920 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.000250101 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.000525951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.000540018 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.000571012 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.000574112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.000585079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.001010895 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.001102924 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.001117945 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.001148939 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.001152039 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.001163960 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.002193928 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.002209902 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.002252102 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.002254963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.002264023 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.003756046 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.003767967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.003813028 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.003817081 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.005592108 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.005606890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.005645037 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.005649090 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.008477926 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.008490086 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.008536100 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.008542061 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.009152889 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.011576891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.011590958 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.011630058 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.011634111 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.014967918 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.014985085 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.015034914 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.015039921 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.015074015 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.016136885 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.016149998 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.016191959 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.016196012 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.016951084 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.016968966 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.017009974 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.017013073 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.021193027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.021204948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.021245956 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.021251917 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.021260977 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.023212910 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.023230076 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.023264885 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.023268938 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.023283005 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.025628090 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.025640965 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.025684118 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.025687933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.027823925 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.027842999 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.027868986 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.027873993 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.027892113 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.029483080 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.029496908 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.029521942 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.029525995 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.029541016 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.031122923 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.031766891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.031784058 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.031842947 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.031842947 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.031847954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.032525063 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.034523010 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.034574986 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.034826994 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.034840107 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.034873009 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.034876108 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.034885883 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.036873102 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.036890984 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.036931992 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.036936998 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.036948919 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.037354946 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.038594961 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.038609028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.038656950 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.038661003 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.039940119 CET49172443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.039952993 CET44349172216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.040357113 CET49182443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.040397882 CET44349182216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.041119099 CET49182443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.041239023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.041256905 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.041279078 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.041281939 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.041295052 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.041901112 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.042512894 CET49182443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.042524099 CET44349182216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.043420076 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.043435097 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.043463945 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.043467045 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.043483973 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.044773102 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.044790030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.044812918 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.044816971 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.044828892 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.045083046 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.045113087 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.045118093 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.045133114 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.045160055 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.045375109 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.045419931 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.045452118 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.045459032 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.046509981 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.046998024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047010899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047063112 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.047066927 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047416925 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047457933 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047467947 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.047478914 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047507048 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.047519922 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047573090 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047599077 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.047631025 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.047635078 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.048207998 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.048870087 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.048887014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.048918009 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.048922062 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.048935890 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.049067020 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.050925016 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.050942898 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.050975084 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.050980091 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.050990105 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.051419973 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.053596020 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.053611994 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.053662062 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.053667068 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.053885937 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.054569006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.054585934 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.054630995 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.054634094 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.054642916 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.055027962 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.055207014 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.055228949 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.055246115 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.055250883 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.055433035 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.055694103 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.056740046 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.056757927 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.056793928 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.056797981 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.056808949 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.057029009 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.057046890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.057079077 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.057082891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.057102919 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.057102919 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.057161093 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.057769060 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.057810068 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.057820082 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.060805082 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.060816050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.060852051 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.060857058 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.060864925 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.061106920 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.061125994 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.061147928 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.062354088 CET49170443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.062364101 CET44349170216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.062705994 CET49183443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.062748909 CET44349183216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.062804937 CET49183443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.063055038 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.063071012 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.063106060 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.063110113 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.063374996 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.063442945 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.063450098 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.063738108 CET49183443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.063759089 CET44349183216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.064414024 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.064688921 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.064714909 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.064721107 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.064729929 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.064737082 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.064738035 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.064765930 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.064769030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.064788103 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.064795971 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.065845013 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.066864014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.066879988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.066910028 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.066912889 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.066927910 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.067461014 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.068178892 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.068195105 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.068229914 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.068233013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.068242073 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.068250895 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.072468042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.072487116 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.072514057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.072519064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.072531939 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.072839022 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.072850943 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.072900057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.072904110 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.073369026 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.073504925 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.073554039 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.073561907 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.073934078 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.074953079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.074969053 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.074999094 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.075001955 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.075012922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.078057051 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.078618050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.078632116 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.078685045 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.078689098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.078697920 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.078952074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.080744028 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.080765009 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.080792904 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.080796003 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.080807924 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.080929995 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.082089901 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.082120895 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.082129955 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.082135916 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.082256079 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.082288027 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.082335949 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.082343102 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.084095955 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.084110022 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.084153891 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.084157944 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.084235907 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.086241961 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.086256027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.086311102 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.086313963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.086344004 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.086390018 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.090193987 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.090209961 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.090249062 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.090253115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.090262890 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.090322018 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.090827942 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.092466116 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.092503071 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.092509985 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.093399048 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.093415022 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.093446016 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.093450069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.093462944 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.093631029 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.100187063 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.100204945 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.100250006 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.100255013 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.100347042 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.100359917 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.100378990 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.100403070 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.100405931 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.100420952 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.100503922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.101119041 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.101166964 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.101171970 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.102952957 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.103686094 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.103696108 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.110096931 CET49169443192.168.2.22172.217.18.4
                                                                                                                                                                            Oct 30, 2024 14:16:41.111006021 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.111021042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.111090899 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.111093998 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.112473011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.112719059 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.112735987 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.112763882 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.112766981 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.112780094 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.113380909 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.114553928 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.114594936 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.114603043 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.117940903 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.117964029 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.117991924 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.117996931 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.118011951 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.118145943 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.118633986 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.118649006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.118691921 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.118695974 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.118797064 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.118999004 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.119447947 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.119462967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.119502068 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.119505882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.119518042 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.119946003 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.120505095 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.120518923 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.120554924 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.120562077 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.120577097 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.121063948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.121082067 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.121114016 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.121120930 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.121129990 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.121376038 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.122230053 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.122242928 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.122279882 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.122283936 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.122292995 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.122494936 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.126180887 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.126195908 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.126246929 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.126250982 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.126351118 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.126524925 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.128576040 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.128592014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.128643036 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.128648996 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.128786087 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.129668951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.129683018 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.129724026 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.129740000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.129744053 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.129872084 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.132177114 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.132190943 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.132250071 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.132253885 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.132499933 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.134576082 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.134592056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.134637117 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.134641886 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.134650946 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.134807110 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.135895967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.135911942 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.135970116 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.135973930 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.136113882 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.138401985 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.138417006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.138468981 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.138473034 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.138528109 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.139928102 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.139945030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.140002012 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.140005112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.140016079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.140959978 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.143260002 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.143275023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.143317938 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.143322945 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.143335104 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.143439054 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.146434069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.146460056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.146483898 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.146487951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.146506071 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.146636963 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.149139881 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.149154902 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.149208069 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.149211884 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.149427891 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.149889946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.149904966 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.149938107 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.149940968 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.150007010 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.150105953 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.153163910 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.153177977 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.153212070 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.153214931 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.153233051 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.153469086 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.154233932 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.154246092 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.154277086 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.154280901 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.154290915 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.154653072 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.155967951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.155992985 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.156009912 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.156013012 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.156030893 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.156208038 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.157876015 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.157891035 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.157913923 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.157917023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.157931089 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.158127069 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.160187960 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.160202980 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.160232067 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.160235882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.160254002 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.160387039 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.162250996 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.162282944 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.162307024 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.162322998 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.162389994 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.162399054 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.162750006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.162764072 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.162801027 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.162803888 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.162818909 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.162945986 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.163372993 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163412094 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163414001 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.163424969 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163486958 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.163496017 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163877010 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163877010 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163892984 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163919926 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.163923025 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163932085 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.163939953 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.163947105 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.164314985 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.166130066 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.166145086 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.166191101 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.166194916 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.166205883 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.166534901 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.166909933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.166924000 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.166953087 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.166955948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.166970015 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.167608023 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.169509888 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.169523954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.169570923 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.169574976 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.171525955 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.171546936 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.171581030 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.171586037 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.171600103 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.171659946 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.171767950 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.171797991 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.171808004 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.171818018 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.171845913 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.171849012 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.172053099 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.172076941 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.172091007 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.172095060 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.172123909 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.172127962 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.172585964 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.172617912 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.172621965 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.172966003 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.173130989 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.173145056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.173172951 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.173177004 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.173187017 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.173207998 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.173228979 CET44349171216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.173265934 CET49171443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.173608065 CET49184443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.173635006 CET44349184216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.173976898 CET49184443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.174437046 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.174455881 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.174490929 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.174500942 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.174511909 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.174839020 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.175144911 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.175177097 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.175184011 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.175194979 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.175224066 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.175335884 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.175363064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.175378084 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.175406933 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.175410032 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.175420046 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.175493002 CET49184443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.175502062 CET44349184216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.175616026 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.178682089 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.178698063 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.178735018 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.178739071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.178848982 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.179482937 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.179502964 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.179527998 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.179532051 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.179546118 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.181566000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.182049036 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.182064056 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.182106972 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.182111025 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.182881117 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.183757067 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.183774948 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.183798075 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.183801889 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.183813095 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.185945034 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.185962915 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.186014891 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.186019897 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.186032057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.186573982 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.187834978 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.187848091 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.187879086 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.187881947 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.187895060 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.189825058 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.190241098 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.190284014 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.190296888 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.191435099 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.191448927 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.191497087 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.191500902 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.191512108 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.191668987 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.192118883 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.192132950 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.192163944 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.192168951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.192179918 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.192758083 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.192774057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.192792892 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.192800045 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.193859100 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.193866014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.193914890 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.193918943 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.194051027 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.194552898 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.198607922 CET49185443192.168.2.22142.250.185.142
                                                                                                                                                                            Oct 30, 2024 14:16:41.198643923 CET44349185142.250.185.142192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.198683023 CET49185443192.168.2.22142.250.185.142
                                                                                                                                                                            Oct 30, 2024 14:16:41.199002981 CET49185443192.168.2.22142.250.185.142
                                                                                                                                                                            Oct 30, 2024 14:16:41.199012041 CET44349185142.250.185.142192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.199973106 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.199987888 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.200023890 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.200030088 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.200041056 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.200341940 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.200656891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.200670004 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.200697899 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.200697899 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.200701952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.200714111 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.200728893 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.200737000 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.200788975 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.202938080 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.202950954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.203027010 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.203032017 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.203172922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.204722881 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.204796076 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.204803944 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.205060959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.205075979 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.205111980 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.205116034 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.205512047 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.208722115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.208736897 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.208842993 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.208848953 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.208883047 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.210839987 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.210875988 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.210882902 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.211364031 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.211381912 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.211406946 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.211412907 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.211431980 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.211723089 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.214862108 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.214874029 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.214921951 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.214926004 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.214937925 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.214991093 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.218636036 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.218691111 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.218699932 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.219640970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.219656944 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.219700098 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.219703913 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.219778061 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.221297026 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.221313953 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.221349955 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.221355915 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.221368074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.222868919 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.223321915 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.223330021 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.223493099 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.229238033 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.229300976 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.229309082 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.231664896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.231678963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.231725931 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.231729984 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.231930017 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.234015942 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.234061003 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.234069109 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.237062931 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.237076044 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.237117052 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.237121105 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.237183094 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.238217115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.238236904 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.238281012 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.238285065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.238296986 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.238868952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.238882065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.238912106 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.238915920 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.238929033 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.239423037 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.239443064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.239461899 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.239464998 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.239480019 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.240411997 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.240425110 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.240458965 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.240462065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.240474939 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.240987062 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.241157055 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.241166115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.241209984 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.241214037 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.241236925 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.241344929 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.241408110 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.241415977 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.242057085 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.242078066 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.242105007 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.242109060 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.242119074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.244204044 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.246186972 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.246202946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.246243954 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.246248007 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.246258974 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.246388912 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.246810913 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.246845961 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.246851921 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.247080088 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.247092962 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.247122049 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.247124910 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.247138023 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.247659922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.247682095 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.247700930 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.247723103 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.247725964 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.247735977 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.247817993 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.251159906 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.251177073 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.251209974 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.251213074 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.251224995 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.251292944 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.253643990 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.253676891 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.253686905 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.255923986 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.255939007 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.255989075 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.255997896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.256313086 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.256443024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.256455898 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.256485939 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.256489038 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.256500959 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.256782055 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.258006096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.258019924 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.258060932 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.258064985 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.258073092 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.258805037 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.259684086 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.259704113 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.259730101 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.259737968 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.259752989 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.259752989 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.259757042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.260397911 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.262820005 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.262831926 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.262892962 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.262896061 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.263103008 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.263587952 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.263602018 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.263636112 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.263639927 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.263648033 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.263720036 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.267469883 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.267483950 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.267515898 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.267520905 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.267533064 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.267697096 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.267910957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.267925024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.267961025 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.267966032 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.267972946 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.269009113 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.271446943 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.271461010 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.271495104 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.271500111 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.271631956 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.271856070 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.271873951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.271909952 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.271914005 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.271924973 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.272855043 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.275175095 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.275188923 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.275228024 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.275232077 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.275299072 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.275398970 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.275667906 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.275681019 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.275726080 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.275729895 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.275902033 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.279283047 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.279299021 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.279333115 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.279342890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.279372931 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.279397011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.281871080 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.281889915 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.281929970 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.281934023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.281940937 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.282155037 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.282286882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.282301903 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.282327890 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.282330990 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.282349110 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.282721043 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.282741070 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.282768011 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.282794952 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.282799006 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.282810926 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.282843113 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.282843113 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.282857895 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.283061981 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.283086061 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.283094883 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.283102989 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.283128023 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.283353090 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.283480883 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.283504963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.283529043 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.283533096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.283545017 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.284023046 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.284893990 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.284907103 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.284938097 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.284940958 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.284955025 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.285774946 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.285923958 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.286133051 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.286148071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.286181927 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.286189079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.286701918 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.288404942 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.288419962 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.288470984 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.288474083 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.288741112 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.289639950 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.289659023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.289684057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.289686918 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.289700985 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.290482044 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.291441917 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.291455984 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.291496038 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.291498899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.291537046 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.291723013 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.291749954 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.291762114 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.291771889 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.291861057 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.292242050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.292260885 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.292292118 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.292295933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.292309046 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.294076920 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.294121027 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.294142962 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.294161081 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.294163942 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.294187069 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.294296980 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.295819044 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.295836926 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.295861006 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.295865059 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.295880079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.296066999 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.297643900 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.297657967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.297704935 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.297708035 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.297961950 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.299937010 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.299952030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.299990892 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.299995899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.300051928 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.302297115 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.302320004 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.302345037 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.302347898 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.302361965 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.304476023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.304493904 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.304508924 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.304512024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.304546118 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.304610968 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.305957079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.305970907 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.305999994 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.306004047 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.306016922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.306250095 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.309086084 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.309101105 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.309129953 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.309133053 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.309146881 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.309367895 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.313731909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.313749075 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.313791037 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.313796043 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.313996077 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.314933062 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.314944983 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.314985037 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.314987898 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.315001011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.315187931 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.315423965 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.315485001 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.315515041 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.315525055 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.315536022 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.315562010 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.315571070 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.318522930 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.318537951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.318592072 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.318592072 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.318595886 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.318777084 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.319123030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.319135904 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.319169998 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.319174051 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.319185019 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.319503069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.319519997 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.319545031 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.319547892 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.319559097 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.319699049 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.321050882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.321063995 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.321094990 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.321098089 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.321113110 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.321387053 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.324284077 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.324299097 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.324315071 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.324335098 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.324338913 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.324444056 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.327390909 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.327425003 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.327434063 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.327444077 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.327472925 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.327474117 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.327483892 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.327513933 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.327518940 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.327959061 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.327981949 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.328020096 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.328022957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.328037024 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.328452110 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.329818964 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.329840899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.329871893 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.329875946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.329890013 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.329958916 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.334373951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.334391117 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.334441900 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.334445953 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.334781885 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.335381031 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.335412979 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.335441113 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.335468054 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.335494995 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.335519075 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.335832119 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.335843086 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.340559959 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.340579987 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.340622902 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.340626001 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.340636969 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.341353893 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.341367006 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.341403961 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.341408014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.342171907 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.347404957 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.347435951 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.347445965 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.347469091 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.347496986 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.347502947 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.347508907 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.347543955 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.347549915 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.350692034 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.350709915 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.350745916 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.350750923 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.350761890 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.353502035 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.355374098 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.355406046 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.355422974 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.355433941 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.355464935 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.355488062 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.355494976 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.355501890 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.355627060 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.355645895 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.355671883 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.355696917 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.355696917 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.355700970 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.358439922 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.358458042 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.358503103 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.358506918 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.359294891 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.359307051 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.359342098 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.359354019 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.359360933 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.359361887 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.359384060 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.359405994 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.359409094 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.359422922 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.359729052 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.360786915 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.360801935 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.360836983 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.360840082 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.360850096 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.360852957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.360872984 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.360893011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.360896111 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.360909939 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.360955000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.361764908 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.361778021 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.362040997 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.362044096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.362313032 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.365344048 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.365360022 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.365395069 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.365398884 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.365492105 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.366035938 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.366051912 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.366095066 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.366097927 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.366178989 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.366817951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.366832018 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.366869926 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.366873026 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.366880894 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.366928101 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.368155956 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.368171930 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.368196011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.368211031 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.368213892 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.368251085 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.371387005 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371448040 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371476889 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371503115 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371519089 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.371530056 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371562004 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371577978 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.371584892 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371613979 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.371618986 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371648073 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371720076 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.371725082 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.371819019 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.372137070 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.372159958 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.372185946 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.372189999 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.372200966 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.372239113 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.375428915 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.375488997 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.375519037 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.375525951 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.375533104 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.375586987 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.376029968 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.376046896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.376101971 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.376101971 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.376107931 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.376183033 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.376508951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.376523018 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.376568079 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.376571894 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.376630068 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.377721071 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.377737045 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.377748013 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.377765894 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.377769947 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.377783060 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.377823114 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.379487991 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.379503965 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.379538059 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.379540920 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.379559040 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.379625082 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.379831076 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.379858017 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.379858971 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.379869938 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.379900932 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.381958008 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.381972075 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.382003069 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.382006884 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.382018089 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.382112980 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.385325909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.385339975 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.385374069 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.385377884 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.385472059 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.385988951 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.385999918 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386002064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386044025 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.386048079 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386059046 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.386149883 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.386353016 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386378050 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386404991 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.386413097 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386866093 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386883974 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386917114 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.386920929 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.386931896 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.387237072 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.388128996 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.388178110 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.388189077 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.390166044 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.390180111 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.390213013 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.390216112 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.390228033 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.390331984 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.390850067 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.390861988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.390892029 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.390894890 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.390903950 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.390952110 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.391038895 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.391067982 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.391072989 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.392157078 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.392172098 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.392200947 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.392205954 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.392214060 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.392317057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.394018888 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.394098997 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.394104958 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.394874096 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.394889116 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.394920111 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.394922972 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.394944906 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.395066977 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.398861885 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.398897886 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.398905039 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.399009943 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.399024010 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.399053097 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.399056911 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.399066925 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.399211884 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.399456024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.399468899 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.399497032 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.399499893 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.399508953 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.399579048 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.400106907 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.400137901 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.400144100 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.401066065 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.401079893 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.401124954 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.401128054 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.401220083 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.401530981 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.401566029 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.401571989 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.402487993 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.402509928 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.402535915 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.402539015 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.402551889 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.402689934 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.404098988 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.404110909 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.404167891 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.404170990 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.404408932 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.404860020 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.404907942 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.404913902 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.405142069 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.405158043 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.405191898 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.405194998 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.405205011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.405405045 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.409501076 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.409514904 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.409550905 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.409554958 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.409641981 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.410295963 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.410310030 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.410340071 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.410346031 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.410356045 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.410476923 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.411005974 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411037922 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.411043882 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411113977 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411150932 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.411155939 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411422014 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411437035 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411467075 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.411472082 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411482096 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.411680937 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411698103 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411755085 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.411757946 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.411802053 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.413388968 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.413402081 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.413428068 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.413431883 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.413444996 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.413521051 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.413820982 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.413853884 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.413860083 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.413872957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.413887024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.413909912 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.413913012 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.413924932 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.413989067 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.414414883 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.414856911 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.414863110 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.415445089 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.415466070 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.415489912 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.415493011 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.415505886 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.415659904 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.419150114 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.419171095 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.419195890 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.419199944 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.419214010 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.419261932 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.419976950 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.420001984 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.420010090 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.420305967 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.420322895 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.420355082 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.420357943 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.420367956 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.420412064 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.420437098 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.420443058 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.420892000 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.422656059 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.422672987 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.422702074 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.422705889 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.422719002 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.422797918 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.422852039 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.422888994 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.422894955 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.423515081 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.423530102 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.423567057 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.423571110 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.423736095 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.425120115 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.425251961 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.425259113 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.425329924 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.425343990 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.425375938 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.425379992 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.425508022 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.425687075 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.426922083 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.426990986 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.426995993 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.428303957 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.428318024 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.428344011 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.428348064 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.428359032 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.428407907 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.429229021 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.429296970 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.429301977 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.431639910 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.431674004 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.431679010 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.432787895 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.432805061 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.432842970 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.432847023 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.432924032 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.433202982 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.433217049 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.433248997 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.433253050 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.433449984 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.434128046 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.434176922 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.434181929 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.434660912 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.434674978 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.434715986 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.434719086 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.434770107 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.436357975 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.436404943 CET49173443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.436410904 CET44349173216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.437949896 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.437963009 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.437992096 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.437995911 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            Oct 30, 2024 14:16:41.438004971 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.438240051 CET49167443192.168.2.22216.58.206.78
                                                                                                                                                                            Oct 30, 2024 14:16:41.438711882 CET44349167216.58.206.78192.168.2.22
                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                            Oct 30, 2024 14:16:38.295298100 CET192.168.2.228.8.8.80xa049Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.303323030 CET192.168.2.228.8.8.80xd6d1Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.620572090 CET192.168.2.228.8.8.80xb906Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.620795012 CET192.168.2.228.8.8.80x21adStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.762809992 CET192.168.2.228.8.8.80x311dStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.765650988 CET192.168.2.228.8.8.80x6908Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.189073086 CET192.168.2.228.8.8.80xb4d8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.189685106 CET192.168.2.228.8.8.80x3f64Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:44.347491980 CET192.168.2.228.8.8.80x65ddStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:44.411791086 CET192.168.2.228.8.8.80xe1ccStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:45.068281889 CET192.168.2.228.8.8.80x5584Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:45.068607092 CET192.168.2.228.8.8.80xb726Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:46.242436886 CET192.168.2.228.8.8.80x8d9aStandard query (0)yt3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:46.242546082 CET192.168.2.228.8.8.80xc97eStandard query (0)yt3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:46.751662016 CET192.168.2.228.8.8.80x468Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:46.751974106 CET192.168.2.228.8.8.80x7c06Standard query (0)youtube.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:47.142627954 CET192.168.2.228.8.8.80xc7d7Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:47.142808914 CET192.168.2.228.8.8.80xabb1Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.556166887 CET192.168.2.228.8.8.80xd79bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.556792021 CET192.168.2.228.8.8.80x6db7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.567713022 CET192.168.2.228.8.8.80x64d9Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.567888975 CET192.168.2.228.8.8.80x1679Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.569323063 CET192.168.2.228.8.8.80x853fStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.569580078 CET192.168.2.228.8.8.80xa912Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.806042910 CET192.168.2.228.8.8.80x122bStandard query (0)yt3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.806202888 CET192.168.2.228.8.8.80x6435Standard query (0)yt3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:50.205667019 CET192.168.2.228.8.8.80xdf50Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:50.206154108 CET192.168.2.228.8.8.80x9905Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:05.001218081 CET192.168.2.228.8.8.80x1b75Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:05.001354933 CET192.168.2.228.8.8.80xce66Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:06.537014008 CET192.168.2.228.8.8.80x1e14Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:06.537467957 CET192.168.2.228.8.8.80x9cf4Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:14.966566086 CET192.168.2.228.8.8.80x9196Standard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:14.967581034 CET192.168.2.228.8.8.80xc7a2Standard query (0)accounts.youtube.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:16.861639977 CET192.168.2.228.8.8.80x392dStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:16.861778021 CET192.168.2.228.8.8.80xc374Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469273090 CET8.8.8.8192.168.2.220xa049No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469369888 CET8.8.8.8192.168.2.220xd6d1No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:38.469369888 CET8.8.8.8192.168.2.220xd6d1No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.628118992 CET8.8.8.8192.168.2.220xb906No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.628400087 CET8.8.8.8192.168.2.220x21adNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:39.770637989 CET8.8.8.8192.168.2.220x311dNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197571993 CET8.8.8.8192.168.2.220xb4d8No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197997093 CET8.8.8.8192.168.2.220x3f64No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:41.197997093 CET8.8.8.8192.168.2.220x3f64No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:44.356808901 CET8.8.8.8192.168.2.220x65ddNo error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:44.419298887 CET8.8.8.8192.168.2.220xe1ccNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:45.075489998 CET8.8.8.8192.168.2.220x5584No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:45.075704098 CET8.8.8.8192.168.2.220xb726No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:46.330832005 CET8.8.8.8192.168.2.220x8d9aNo error (0)yt3.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:46.759171963 CET8.8.8.8192.168.2.220x468No error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:46.759531021 CET8.8.8.8192.168.2.220x7c06No error (0)youtube.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:47.150490999 CET8.8.8.8192.168.2.220xc7d7No error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.563607931 CET8.8.8.8192.168.2.220xd79bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.564167976 CET8.8.8.8192.168.2.220x6db7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.575567007 CET8.8.8.8192.168.2.220x64d9No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576664925 CET8.8.8.8192.168.2.220x853fNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.576940060 CET8.8.8.8192.168.2.220x1679No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:48.815835953 CET8.8.8.8192.168.2.220x122bNo error (0)yt3.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:16:50.213192940 CET8.8.8.8192.168.2.220xdf50No error (0)play.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:05.009226084 CET8.8.8.8192.168.2.220x1b75No error (0)static.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:06.545572042 CET8.8.8.8192.168.2.220x1e14No error (0)static.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:14.975594044 CET8.8.8.8192.168.2.220xc7a2No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:14.976550102 CET8.8.8.8192.168.2.220x9196No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:14.976550102 CET8.8.8.8192.168.2.220x9196No error (0)www3.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                            Oct 30, 2024 14:17:16.869113922 CET8.8.8.8192.168.2.220x392dNo error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            0192.168.2.2249168216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:39 UTC754OUTGET /@thermo-cleangroup5215 HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:39 UTC2293INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:39 GMT
                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Set-Cookie: GPS=1; Domain=.youtube.com; Expires=Wed, 30-Oct-2024 13:46:39 GMT; Path=/; Secure; HttpOnly
                                                                                                                                                                            Set-Cookie: YSC=CLskWwUT_Rg; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                            Set-Cookie: VISITOR_INFO1_LIVE=nosF8xHDIwM; Domain=.youtube.com; Expires=Mon, 28-Apr-2025 13:16:39 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; Domain=.youtube.com; Expires=Mon, 28-Apr-2025 13:16:39 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:39 UTC2293INData Raw: 32 33 39 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 2d 64 65 70 72 65 63 61 74 65 20 73 79 73 74 65 6d 2d 69 63 6f 6e 73 20 74 79 70 6f 67 72 61 70 68 79 20 74 79 70 6f 67 72 61 70 68 79 2d 73 70 61 63 69 6e 67 20 72 65 66 72 65 73 68 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 69 64 3d 22 5f 67 64 22 20 6e 6f 6e 63 65 3d 22 38 2d 35 73 6e 56 41 63 64 35 67 31 62 6f 56 59 33 43 62 57 67 77
                                                                                                                                                                            Data Ascii: 2395<!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en" darker-dark-theme darker-dark-theme-deprecate system-icons typography typography-spacing refresh><head><script data-id="_gd" nonce="8-5snVAcd5g1boVY3CbWgw
                                                                                                                                                                            2024-10-30 13:16:39 UTC2293INData Raw: 22 74 79 70 65 22 3a 65 72 72 2e 6e 61 6d 65 2c 22 63 6c 69 65 6e 74 2e 70 61 72 61 6d 73 22 3a 22 75 6e 68 61 6e 64 6c 65 64 20 77 69 6e 64 6f 77 20 65 72 72 6f 72 22 2c 22 66 69 6c 65 22 3a 65 72 72 2e 66 69 6c 65 4e 61 6d 65 2c 22 6c 69 6e 65 22 3a 63 6f 6d 62 69 6e 65 64 4c 69 6e 65 41 6e 64 43 6f 6c 75 6d 6e 2c 22 73 74 61 63 6b 22 3a 73 74 61 63 6b 2e 73 75 62 73 74 72 28 30 2c 35 30 30 29 7d 3b 76 61 72 20 74 68 69 72 64 50 61 72 74 79 53 63 72 69 70 74 3d 21 65 72 72 2e 66 69 6c 65 4e 61 6d 65 7c 7c 65 72 72 2e 66 69 6c 65 4e 61 6d 65 3d 3d 3d 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 7c 7c 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 22 65 78 74 65 6e 73 69 6f 6e 3a 2f 2f 22 29 3e 3d 30 3b 76 61 72 20 72 65 70 6c 61 63 65 64 3d 73 74 61 63 6b 2e 72 65
                                                                                                                                                                            Data Ascii: "type":err.name,"client.params":"unhandled window error","file":err.fileName,"line":combinedLineAndColumn,"stack":stack.substr(0,500)};var thirdPartyScript=!err.fileName||err.fileName==="<anonymous>"||stack.indexOf("extension://")>=0;var replaced=stack.re
                                                                                                                                                                            2024-10-30 13:16:39 UTC2293INData Raw: 50 6f 6c 79 6d 65 72 3d 70 3b 69 66 28 74 79 70 65 6f 66 20 6f 72 69 67 50 6f 6c 79 6d 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 50 6f 6c 79 6d 65 72 22 2c 7b 76 61 6c 75 65 3a 6f 72 69 67 50 6f 6c 79 6d 65 72 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 74 72 75 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 74 72 75 65 2c 77 72 69 74 61 62 6c 65 3a 74 72 75 65 7d 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 72 69 67 50 6f 6c 79 6d 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 50 6f 6c 79 6d 65 72 3a 6f 72 69 67 50 6f 6c 79 6d 65 72 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 74 72 75 65 2c 0a 65 6e 75 6d
                                                                                                                                                                            Data Ascii: Polymer=p;if(typeof origPolymer==="function")Object.defineProperty(window,"Polymer",{value:origPolymer,configurable:true,enumerable:true,writable:true})},get:function(){return typeof origPolymer==="function"?newPolymer:origPolymer},configurable:true,enum
                                                                                                                                                                            2024-10-30 13:16:39 UTC2238INData Raw: 72 61 6e 64 73 5b 69 5d 26 26 62 72 61 6e 64 73 5b 69 5d 2e 62 72 61 6e 64 3d 3d 3d 22 46 69 72 65 66 6f 78 22 29 72 65 74 75 72 6e 20 74 72 75 65 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 63 61 74 63 68 28 65 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 3b 7d 29 7d 69 66 28 21 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 76 61 72 20 75 61 3d 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 20 75 61 2e 69 6e 64 65 78 4f 66 28 22 47 65 63 6b 6f 22 29 3e 30 26 26 75 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 3c 30 26 26 75 61 2e 69 6e 64 65 78 4f 66 28 22 45
                                                                                                                                                                            Data Ascii: rands[i]&&brands[i].brand==="Firefox")return true;return false}}catch(e){setTimeout(function(){throw e;})}if(!w.navigator.userAgent)return false;var ua=w.navigator.userAgent;return ua.indexOf("Gecko")>0&&ua.toLowerCase().indexOf("webkit")<0&&ua.indexOf("E
                                                                                                                                                                            2024-10-30 13:16:39 UTC1378INData Raw: 38 30 30 30 0d 0a 7b 22 43 4c 49 45 4e 54 5f 43 41 4e 41 52 59 5f 53 54 41 54 45 22 3a 22 6e 6f 6e 65 22 2c 22 44 45 56 49 43 45 22 3a 22 63 62 72 5c 75 30 30 33 64 43 68 72 6f 6d 65 5c 75 30 30 32 36 63 62 72 76 65 72 5c 75 30 30 33 64 31 30 39 2e 30 2e 30 2e 30 5c 75 30 30 32 36 63 65 6e 67 5c 75 30 30 33 64 57 65 62 4b 69 74 5c 75 30 30 32 36 63 65 6e 67 76 65 72 5c 75 30 30 33 64 35 33 37 2e 33 36 5c 75 30 30 32 36 63 6f 73 5c 75 30 30 33 64 57 69 6e 64 6f 77 73 5c 75 30 30 32 36 63 6f 73 76 65 72 5c 75 30 30 33 64 31 30 2e 30 5c 75 30 30 32 36 63 70 6c 61 74 66 6f 72 6d 5c 75 30 30 33 64 44 45 53 4b 54 4f 50 22 2c 22 44 49 53 41 42 4c 45 5f 59 54 5f 49 4d 47 5f 44 45 4c 41 59 5f 4c 4f 41 44 49 4e 47 22 3a 66 61 6c 73 65 2c 22 45 4c 45 4d 45 4e 54 5f
                                                                                                                                                                            Data Ascii: 8000{"CLIENT_CANARY_STATE":"none","DEVICE":"cbr\u003dChrome\u0026cbrver\u003d109.0.0.0\u0026ceng\u003dWebKit\u0026cengver\u003d537.36\u0026cos\u003dWindows\u0026cosver\u003d10.0\u0026cplatform\u003dDESKTOP","DISABLE_YT_IMG_DELAY_LOADING":false,"ELEMENT_
                                                                                                                                                                            2024-10-30 13:16:39 UTC1378INData Raw: 72 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 64 65 6c 61 79 5f 70 6c 61 79 65 72 5f 72 65 73 69 7a 69 6e 67 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 63 6c 69 63 6b 5f 64 72 61 67 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 77 68 65 65 6c 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6b 65 79 62 6f 61 72 64 5f 63 61 70 74 75 72 65 5f 6b 65 79 64 6f 77 6e 5f 6b 69 6c 6c 73 77 69 74 63 68 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6d 69 78 5f 75 73 65 5f 73 61 6d 70 6c 65 64 5f 63 6f 6c 6f 72 5f
                                                                                                                                                                            Data Ascii: r":true,"desktop_delay_player_resizing":true,"desktop_enable_dmpanel_click_drag_scroll":true,"desktop_enable_dmpanel_scroll":true,"desktop_enable_dmpanel_wheel_scroll":true,"desktop_keyboard_capture_keydown_killswitch":true,"desktop_mix_use_sampled_color_
                                                                                                                                                                            2024-10-30 13:16:39 UTC1378INData Raw: 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 73 5f 77 65 62 5f 65 70 5f 62 75 65 6e 6f 73 5f 61 69 72 65 73 5f 61 6e 64 5f 70 61 64 64 69 6e 67 5f 66 69 78 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 62 75 65 6e 6f 73 5f 61 69 72 65 73 5f 74 79 70 6f 67 72 61 70 68 79 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 62 75 74 74 6f 6e 5f 62 65 68 61 76 69 6f 72 5f 72 65 75 73 65 22 3a 74 72 75 65
                                                                                                                                                                            Data Ascii: t":true,"enable_active_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_ads_web_ep_buenos_aires_and_padding_fix":true,"enable_async_ab_enf":true,"enable_buenos_aires_typography":true,"enable_button_behavior_reuse":true
                                                                                                                                                                            2024-10-30 13:16:39 UTC1378INData Raw: 75 74 68 5f 76 32 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 69 72 73 74 5f 70 61 72 74 79 5f 61 75 74 68 5f 76 32 5f 6f 6e 5f 67 65 74 5f 61 63 63 6f 75 6e 74 5f 6d 65 6e 75 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 6c 6f 77 5f 6c 6f 67 67 69 6e 67 5f 70 34 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 75 6c 6c 79 5f 72 65 61 63 74 69 76 65 5f 62 61 64 67 65 5f 73 68 61 70 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 75 6c 6c 79 5f 72 65 61 63 74 69 76 65 5f 63 68 69 70 5f 73 68 61 70 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 75 6c 6c 79 5f 72 65 61 63 74 69 76 65 5f 63 68 69 70 5f 76 69 65 77 5f 6d 6f 64 65 6c 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 61 6d 65 70 6c 61 79 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f
                                                                                                                                                                            Data Ascii: uth_v2":true,"enable_first_party_auth_v2_on_get_account_menu":true,"enable_flow_logging_p4e":true,"enable_fully_reactive_badge_shape":true,"enable_fully_reactive_chip_shape":true,"enable_fully_reactive_chip_view_model":true,"enable_gameplay":true,"enable_
                                                                                                                                                                            2024-10-30 13:16:39 UTC1378INData Raw: 63 72 65 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6d 75 6c 74 69 70 6c 61 79 65 72 5f 73 68 61 72 69 6e 67 5f 61 70 69 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 61 6d 65 73 5f 68 61 6e 64 6c 65 73 5f 61 63 63 6f 75 6e 74 5f 73 77 69 74 63 68 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 61 74 69 76 65 5f 62 72 69 64 67 65 5f 76 69 65 77 5f 73 61 76 65 64 5f 70 6c 61 79 61 62 6c 65 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 65 74 77 6f 72 6b 5f 72 65 71 75 65 73 74 5f 6c 6f 67 67 69 6e 67 5f 6f 6e 5f 67 61 6d 65 5f 65 76 65 6e 74 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 65 77 5f 63 68 61 6e 6e 65 6c 5f 63 72 65 61 74 69 6f 6e 5f 66 6f 72 5f 69 64 34 61 6c 6c 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f
                                                                                                                                                                            Data Ascii: creation":true,"enable_multiplayer_sharing_apis":true,"enable_names_handles_account_switcher":true,"enable_native_bridge_view_saved_playables":true,"enable_network_request_logging_on_game_events":true,"enable_new_channel_creation_for_id4all":true,"enable_
                                                                                                                                                                            2024-10-30 13:16:39 UTC1378INData Raw: 22 65 6e 61 62 6c 65 5f 70 75 72 63 68 61 73 65 5f 61 63 74 69 76 69 74 79 5f 69 6e 5f 70 61 69 64 5f 6d 65 6d 62 65 72 73 68 69 70 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 71 75 69 7a 5f 63 72 65 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 69 6e 67 5f 66 6f 72 5f 64 65 73 6b 74 6f 70 5f 77 65 62 5f 63 6c 69 65 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 65 65 6c 5f 77 61 74 63 68 5f 73 65 71 75 65 6e 63 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 65 73 65 74 5f 70 6c 61 79 65 72 5f 6c 6f 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 66 61 5f 65 78 74 65 72 6e 61 6c 5f 6c 69 6e 6b 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 66 61 5f 72 61 74 65 5f 6c
                                                                                                                                                                            Data Ascii: "enable_purchase_activity_in_paid_memberships":true,"enable_quiz_creation":true,"enable_redirect_linking_for_desktop_web_client":true,"enable_reel_watch_sequence":true,"enable_reset_player_location":true,"enable_rfa_external_links":true,"enable_rfa_rate_l


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            1192.168.2.2249167216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:39 UTC1079OUTGET /s/desktop/742d9c89/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:40 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 8595148
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:44:14 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:44:14 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 77545
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:40 UTC689INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 2f 2a 20 48 54 4d 4c 20 63 6f 6e 74 65 6e 74 20 69 6e 6c 69 6e 65 64 20 66 72 6f 6d 20 48 54 4d 4c 20 69 6d 70 6f 72 74 20 2a 2f 0a 63 6f 6e 73 74 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 6c 69 6e 65 64 2d 68 74 6d 6c 22 2c 22 22 29 3b 0a 63 6f 6e 73 74 20 66 69 6e 61 6c 53 74 79 6c 65 54 65 78 74 3d 22 68 74 6d 6c 3a 6e 6f 74 28 2e 73 74 79 6c 65 2d 73 63 6f 70 65 29 20 7b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                            Data Ascii: (function(){/* HTML content inlined from HTML import */const d=document.createElement("div");d.setAttribute("inlined-html","");const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-backgrou
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 3a 20 23 66 35 30 30 35 37 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 37 33 37 33 37 33 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 20 23 39 62 39 62 39 62 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 62 64 62 64 62 3b 5c 6e 20 20 2d
                                                                                                                                                                            Data Ascii: : #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n -
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 62 61 63 6b 67 72 6f 75 6e 64 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 2c 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 77 61 76 65 73 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 2e 77 61 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d
                                                                                                                                                                            Data Ascii: border-radius: 50%;\n}\n\npaper-ripple.circle #background.paper-ripple,paper-ripple.circle #waves.paper-ripple {\n border-radius: 50%;\n}\n\npaper-ripple.circle .wave-container.paper-ripple {\n overflow: hidden;\n}\n\ntp-yt-paper-button {\n display: -m
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 2c 20 30 2c 20 30 2e 34 29 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 33 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 36 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 31 70 78 20 31 38 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 20 30 20 33 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 34 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 38 70 78 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20
                                                                                                                                                                            Data Ascii: , 0, 0.4);\n}\n\ntp-yt-paper-button[elevation=\"3\"] {\n box-shadow: 0 6px 10px 0 rgba(0, 0, 0, 0.14), 0 1px 18px 0 rgba(0, 0, 0, 0.12), 0 3px 5px -1px rgba(0, 0, 0, 0.4);\n}\n\ntp-yt-paper-button[elevation=\"4\"] {\n box-shadow: 0 8px 10px 1px rgba(0,
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 6f 74 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 35 36 38 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 65 78 70 61 6e 64 2d 63 6f 6e 74 72 61 63 74 2d 64 75 72 61 74 69 6f 6e 3a 20 31 33 33 33 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 3a 20 35 33 33 32 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 63 6f 6f 6c 64 6f 77 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 34 30 30 6d 73 3b 5c 6e 7d 5c 6e 5c 6e 23 73 70 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 2e 74 70 2d 79 74 2d 70 61 70 65
                                                                                                                                                                            Data Ascii: ;\n height: 28px;\n --paper-spinner-container-rotation-duration: 1568ms;\n --paper-spinner-expand-contract-duration: 1333ms;\n --paper-spinner-full-cycle-duration: 5332ms;\n --paper-spinner-cooldown-duration: 400ms;\n}\n\n#spinnerContainer.tp-yt-pape
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 72 2d 6c 61 79 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63
                                                                                                                                                                            Data Ascii: r-layer.tp-yt-paper-spinner-lite {\n -webkit-animation-name: fill-unfill-rotate;\n -webkit-animation-duration: var(--paper-spinner-full-cycle-duration);\n -webkit-animation-timing-function: cubic-bezier(0.4, 0, 0.2, 1);\n -webkit-animation-iteration-c
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 61 6d 65 73 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 7b 5c 6e 31 32 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 33 37 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 36 32 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                            Data Ascii: ames fill-unfill-rotate {\n12.5% {\n -webkit-transform: rotate(135deg);\n}\n\n25% {\n -webkit-transform: rotate(270deg);\n}\n\n37.5% {\n -webkit-transform: rotate(405deg);\n}\n\n50% {\n -webkit-transform: rotate(540deg);\n}\n\n62.5% {\n -webkit-trans
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 31 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 74 6f 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 7d 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 6c 61 79 65 72 2d 32 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 31 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 31 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 74 6f 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 7d 5c 6e 5c
                                                                                                                                                                            Data Ascii: 1% {\n opacity: 0;\n}\n\nto {\n opacity: 0;\n}\n\n}\n\n@keyframes layer-2-fade-in-out {\n0% {\n opacity: 0;\n}\n\n15% {\n opacity: 0;\n}\n\n25% {\n opacity: 1;\n}\n\n50% {\n opacity: 1;\n}\n\n51% {\n opacity: 0;\n}\n\nto {\n opacity: 0;\n}\n\n}\n\
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 74 6f 70 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 2c 20 33 70 78 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72
                                                                                                                                                                            Data Ascii: lite .circle.tp-yt-paper-spinner-lite {\n box-sizing: border-box;\n position: absolute;\n top: 0;\n border-width: var(--paper-spinner-stroke-width, 3px);\n border-radius: 50%;\n}\n\n.circle-clipper.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 6c 65 66 74 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 63 74 69 76 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 72 69 67 68 74 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63
                                                                                                                                                                            Data Ascii: r-spinner-lite .circle-clipper.left.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n -webkit-animation-name: left-spin;\n animation-name: left-spin;\n}\n\n.active.tp-yt-paper-spinner-lite .circle-clipper.right.tp-yt-paper-spinner-lite .circ


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            2192.168.2.2249172216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:40 UTC1068OUTGET /s/desktop/742d9c89/cssbin/www-onepick.css HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:40 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 739
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:15:33 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:15:33 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 79267
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:40 UTC700INData Raw: 2e 70 69 63 6b 65 72 2d 66 72 61 6d 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 69 63 6b 65 72 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 7d 2e 70 69 63 6b 65 72 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 41 43 41 43 41 43 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e
                                                                                                                                                                            Data Ascii: .picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;paddin
                                                                                                                                                                            2024-10-30 13:16:40 UTC39INData Raw: 65 72 2d 64 69 61 6c 6f 67 7b 7a 2d 69 6e 64 65 78 3a 31 39 39 39 39 39 39 39 39 39 7d 73 65 6e 74 69 6e 65 6c 7b 7d
                                                                                                                                                                            Data Ascii: er-dialog{z-index:1999999999}sentinel{}


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            3192.168.2.2249173216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:40 UTC1146OUTGET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.yiTI5Z2nzHg.L.B1.O/am=AACCBA/d=0/rs=AGKMywGcEXyphK-ngc37BwwBad65OpgFTQ HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:40 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/youtube-main-app-web-scs-key
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="youtube-main-app-web-scs-key"
                                                                                                                                                                            Report-To: {"group":"youtube-main-app-web-scs-key","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-main-app-web-scs-key"}]}
                                                                                                                                                                            Content-Length: 2489937
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:44:14 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:44:14 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 05:12:35 GMT
                                                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Age: 77546
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:40 UTC505INData Raw: 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 5b 63 6f 6e 64 65 6e 73 65 64 5d 29 20 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2b 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2b 79 74 2d 62 75 74 74 6f 6e 2d 76 69 65 77 2d 6d 6f 64 65 6c 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 2c 79 74 2d 62 75 74 74
                                                                                                                                                                            Data Ascii: ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-butt
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 72 2c 23 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 2d 62 75 74 74 6f 6e 73 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 3e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 23 74 6f 70 2d 6c 65 76 65 6c 2d 62 75 74 74 6f 6e 73 2d 63 6f 6d 70 75 74 65 64 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 3e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 7e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 23 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 2d 62 75 74 74 6f 6e 73 2e 79 74 64 2d 6d 65 6e 75 2d 72 65
                                                                                                                                                                            Data Ascii: r,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-re
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 73 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 73 5d 5b 73 61 66 65 2d 61 72 65 61 5d 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 6d 61 72 67 69 6e 3a 2d 34 70 78 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69
                                                                                                                                                                            Data Ascii: ter;display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer[has-flexible-items]{width:100%;max-height:36px;overflow-y:hidden;flex-wrap:wrap}ytd-menu-renderer[has-flexible-items][safe-area]{padding:4px;margin:-4px}ytd-menu-renderer[has-flexible-i
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 64 69 73 61 62 6c 65 64 5d 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 20 61 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 63 75 72 73 6f 72 3a 61 75 74 6f 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 20 79 74 2d 69 63 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 66 6c 65 78 3a 6e 6f 6e 65 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 20 79 74 2d 66 6f 72 6d 61 74 74 65 64 2d 73 74 72 69 6e 67 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64
                                                                                                                                                                            Data Ascii: ton-renderer[disabled][is-paper-button] a.ytd-button-renderer{cursor:auto;pointer-events:none}ytd-button-renderer[is-paper-button] yt-icon.ytd-button-renderer{flex:none}ytd-button-renderer yt-formatted-string.ytd-button-renderer{display:block;overflow:hid
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 61 72 28 2d 2d 79 74 2d 62 61 73 69 63 2d 66 6f 72 65 67 72 6f 75 6e 64 2d 74 69 74 6c 65 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 29 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2d 77 69 74 68 2d 69 63 6f 6e 5d 7b 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 3a 76 61 72 28 20 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 77 69 74 68 2d 69 63 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 20 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 73 75 67 67 65 73 74 69 76 65 2e 73 69 7a 65 2d 73
                                                                                                                                                                            Data Ascii: ar(--yt-basic-foreground-title-color,var(--yt-spec-text-secondary))}ytd-button-renderer[is-paper-button-with-icon]{--yt-button-padding-minus-focus-outline:var( --yt-button-with-icon-padding-minus-focus-outline )}ytd-button-renderer.style-suggestive.size-s
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 62 75 74 74 6f 6e 5d 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 6f 70 61 63 69 74 79 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 74 65 78 74 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 64 65 66 61 75 6c 74 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65
                                                                                                                                                                            Data Ascii: button],ytd-button-renderer.style-opacity[is-icon-button][disabled],ytd-button-renderer.style-text[is-icon-button][disabled] #text.ytd-button-renderer,ytd-button-renderer.style-default[is-icon-button][disabled] #text.ytd-button-renderer,ytd-button-rendere
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 70 72 69 6d 61 72 79 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 5b 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d
                                                                                                                                                                            Data Ascii: utton-renderer.style-primary[is-paper-button][use-keyboard-focused][keyboard-focused] tp-yt-paper-button.ytd-button-renderer{border:var(--yt-button-padding-minus-focus-outline-width) solid var(--yt-spec-text-primary);padding:var(--yt-button-padding-minus-
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 62 6f 72 64 65 72 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 70 61 6c 65 74 74 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 29 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 70 61 6c 65 74 74 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 5b 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d
                                                                                                                                                                            Data Ascii: dding-minus-border)}ytd-button-renderer.palette-with-border[is-paper-button]:not([use-keyboard-focused]) tp-yt-paper-button.keyboard-focus.ytd-button-renderer,ytd-button-renderer.palette-with-border[is-paper-button][use-keyboard-focused][keyboard-focused]
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 29 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 64 65 73 74 72 75 63 74 69 76 65 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 5b 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69
                                                                                                                                                                            Data Ascii: keyboard-focused]) tp-yt-paper-button.keyboard-focus.ytd-button-renderer,ytd-button-renderer.style-destructive[is-paper-button][use-keyboard-focused][keyboard-focused] tp-yt-paper-button.ytd-button-renderer{border:var(--yt-button-padding-minus-focus-outli
                                                                                                                                                                            2024-10-30 13:16:41 UTC1378INData Raw: 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 5b 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 73 74 61 74 69 63 2d 6f 76 65 72 6c 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 61 6e 64 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 64 65 66 61 75 6c 74 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 62
                                                                                                                                                                            Data Ascii: oard-focused][keyboard-focused] tp-yt-paper-button.ytd-button-renderer{border-color:var(--yt-spec-static-overlay-background-brand)}ytd-button-renderer.style-default[is-paper-button]{background-color:var(--yt-button-default-background-color,var(--yt-spec-b


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            4192.168.2.2249170216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:40 UTC1093OUTGET /s/desktop/742d9c89/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:40 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 8555
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:44:14 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:44:14 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 77546
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:40 UTC699INData Raw: 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 69 64 65 2d 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69
                                                                                                                                                                            Data Ascii: #watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizi
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 6f 6e 20 23 73 69 64 65 2d 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 69 64 64 65 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2e 68 69 64 64 65 6e 3a 6e 6f 74 28 2e 6c 61 79 65 72 65 64 29 7b 6f 70 61 63 69 74 79 3a 30 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 34 37 34 70 78 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                            Data Ascii: on #side-info-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-contain
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 3a 63 61 6c 63 28 31 36 2e 36 25 20 2d 20 31 36 70 78 29 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 39 32 70 78 29 7b 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 67 72 69 64 2d 6d 65 64 69 61 2d 73 6b 65 6c 65 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 38 70 78 20 30 20 38 70 78 7d 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e 76 69 64 65 6f
                                                                                                                                                                            Data Ascii: :calc(16.6% - 16px);-webkit-flex-basis:auto;flex-basis:auto;-webkit-box-flex:0;-webkit-flex-grow:0;flex-grow:0}}@media only screen and (min-width:392px){#grid-container-skeleton .rich-grid-media-skeleton{margin:0 8px 0 8px}}#grid-container-skeleton .video
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 3a 34 30 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 70 72 69 6d 61 72 79 2d 69 6e 66 6f 20 23 69 6e 66 6f 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61
                                                                                                                                                                            Data Ascii: :400px;margin-bottom:12px}.watch-skeleton #primary-info #info{display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;-webkit-box-align:center;-webkit-a
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 65 63 6f 6e 64 61 72 79 2d 69 6e 66 6f 20 23 74 6f 70 2d 72 6f 77 20 23 76 69 64 65 6f 2d 6f 77 6e 65 72 20 23 75 70 6c 6f 61 64 2d 69 6e 66 6f 20 23 6f 77 6e 65 72 2d 6e 61 6d 65 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 6d 61 72 67 69 6e 2d 62
                                                                                                                                                                            Data Ascii: bkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column;-webkit-box-pack:center;-webkit-justify-content:center;justify-content:center}.watch-skeleton #secondary-info #top-row #video-owner #upload-info #owner-name{width:200px;margin-b
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 3a 6e 6f 74 28 5b 70 6c 61 79 6c 69 73 74 5d 29 20 2e 61 75 74 6f 70 6c 61 79 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20
                                                                                                                                                                            Data Ascii: ay:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;padding-bottom:8px}.watch-skeleton #related:not([playlist]) .autoplay .video-details{padding-bottom:16px}.watch-skeleton
                                                                                                                                                                            2024-10-30 13:16:40 UTC966INData Raw: 74 3a 32 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 29 7b 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 36 36 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 36 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 36 34 30 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 2e 74 68 65 61 74 65 72 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70
                                                                                                                                                                            Data Ascii: t:24px}}@media (min-width:1000px){#watch-page-skeleton{width:100%;max-width:1066px}#watch-page-skeleton #related{margin-top:-360px;padding-left:24px}#watch-page-skeleton #info-container{width:640px}#watch-page-skeleton.theater #info-container{width:100%;p


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            5192.168.2.2249171216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:40 UTC1105OUTGET /s/desktop/742d9c89/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:40 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 50864
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 14:24:47 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 14:24:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 82313
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:40 UTC691INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                                                                                                                                                                            Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 64 69 73 74 72 69 62 75 74 65 64 20
                                                                                                                                                                            Data Ascii: the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 6e 20 64 28 70 2c 77 2c 7a 2c 41 29 7b 72 65 74 75 72 6e 20 70 3c 30 7c 7c 70 3e 31 7c 7c 7a 3c 30 7c 7c 7a 3e 31 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 42 3c 3d 30 29 7b 76 61 72 20 44 3d 30 3b 70 3e 30 3f 44 3d 77 2f 70 3a 21 77 26 26 7a 3e 30 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 42 3e 3d 31 29 72 65 74 75 72 6e 20 44 3d 30 2c 7a 3c 31 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 7a 3d 3d 31 26 26 70 3c 31 26 26 28 44 3d 28 77 2d 0a 31 29 2f 28 70 2d 31 29 29 2c 31 2b 44 2a 28 42 2d 31 29 3b 44 3d 30 3b 66 6f 72 28 76 61 72 20 48 3d 31 3b 44 3c 48 3b 29 7b 76 61 72 20 45 3d 28 44 2b 48 29 2f 32 2c 4d 3d 33 2a 70 2a 28 31 2d 45 29 2a 28 31 2d 45 29 2a 45 2b 33 2a 7a 2a 28 31 2d 45 29 2a 45 2a 45 2b 45 2a
                                                                                                                                                                            Data Ascii: n d(p,w,z,A){return p<0||p>1||z<0||z>1?n:function(B){if(B<=0){var D=0;p>0?D=w/p:!w&&z>0&&(D=A/z);return D*B}if(B>=1)return D=0,z<1?D=(A-1)/(z-1):z==1&&p<1&&(D=(w-1)/(p-1)),1+D*(B-1);D=0;for(var H=1;D<H;){var E=(D+H)/2,M=3*p*(1-E)*(1-E)*E+3*z*(1-E)*E*E+E*
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 6c 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 28 29 29 7d 2c 67 65 74 20 70 6c 61 79 62 61 63 6b 52 61 74 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 64 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 64 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 6c 61 79 7d 2c 73 65 74 20 65 6e 64 44 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 65 6e 64 44 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 65 6e 64 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 64 44 65 6c 61 79 7d 2c 73 65 74 20 66 69 6c 6c 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 66 69 6c
                                                                                                                                                                            Data Ascii: lyingAnimation())},get playbackRate(){return this._playbackRate},set delay(p){this._setMember("delay",p)},get delay(){return this._delay},set endDelay(p){this._setMember("endDelay",p)},get endDelay(){return this._endDelay},set fill(p){this._setMember("fil
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 2e 3f 5c 5c 64 2a 7c 2d 3f 5c 5c 2e 5c 5c 64 2b 29 5c 5c 73 2a 2c 5c 5c 73 2a 28 2d 3f 5c 5c 64 2b 5c 5c 2e 3f 5c 5c 64 2a 7c 2d 3f 5c 5c 2e 5c 5c 64 2b 29 5c 5c 73 2a 5c 5c 29 22 29 2c 0a 43 3d 2f 73 74 65 70 73 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 73 74 61 72 74 7c 6d 69 64 64 6c 65 7c 65 6e 64 29 5c 73 2a 5c 29 2f 3b 79 2e 63 6c 6f 6e 65 54 69 6d 69 6e 67 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 70 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3b 66 6f 72 28 7a 20 69 6e 20 70 29 77 5b 7a 5d 3d 70 5b 7a 5d 3b 72 65 74 75 72 6e 20 77 7d 3b 79 2e 6d 61 6b 65 54 69 6d 69 6e 67 3d 68 3b 79 2e 6e 75 6d 65 72 69 63 54 69 6d 69 6e 67 54 6f 4f 62 6a 65 63 74
                                                                                                                                                                            Data Ascii: .?\\d*|-?\\.\\d+)\\s*,\\s*(-?\\d+\\.?\\d*|-?\\.\\d+)\\s*\\)"),C=/steps\(\s*(\d+)\s*,\s*(start|middle|end)\s*\)/;y.cloneTimingInput=function(p){if(typeof p=="number")return p;var w={},z;for(z in p)w[z]=p[z];return w};y.makeTiming=h;y.numericTimingToObject
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 63 3d 5b 5d 2c 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 21 28 62 20 69 6e 5b 22 65 61 73 69 6e 67 22 2c 22 6f 66 66 73 65 74 22 2c 22 63 6f 6d 70 6f 73 69 74 65 22 5d 29 29 7b 76 61 72 20 67 3d 61 5b 62 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 28 67 3d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 65 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 6d 3b 6e 2b 2b 29 65 3d 7b 7d 2c 65 2e 6f 66 66 73 65 74 3d 22 6f 66 66 73 65 74 22 69 6e 20 61 3f 61 2e 6f 66 66 73 65 74 3a 6d 3d 3d 31 3f 31 3a 6e 2f 28 6d 2d 31 29 2c 22 65 61 73 69 6e 67 22 69 6e 20 61 26 26 28 65 2e 65 61 73 69 6e 67 3d 0a 61 2e 65 61 73 69 6e 67 29 2c 22 63 6f 6d 70 6f 73 69 74 65 22 69 6e 20 61 26 26 28 65 2e 63 6f 6d 70 6f 73 69 74 65 3d 61 2e 63 6f 6d 70 6f 73
                                                                                                                                                                            Data Ascii: c=[],b;for(b in a)if(!(b in["easing","offset","composite"])){var g=a[b];Array.isArray(g)||(g=[g]);for(var e,m=g.length,n=0;n<m;n++)e={},e.offset="offset"in a?a.offset:m==1?1:n/(m-1),"easing"in a&&(e.easing=a.easing),"composite"in a&&(e.composite=a.compos
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 66 6f 6e 74 57 65 69 67 68 74 20 6c 69 6e 65 48 65 69 67 68 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 6d 61 72 67 69 6e 3a 5b 22 6d 61 72 67 69 6e 54 6f 70 22 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 2c 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 2c 6f 75 74 6c 69 6e 65 3a 5b 22 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 6f 75 74 6c 69 6e 65 53 74 79 6c 65 22 2c 22 6f 75 74 6c 69 6e 65 57 69 64 74 68 22 5d 2c 70 61 64 64 69 6e 67 3a 5b 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 5d 7d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f
                                                                                                                                                                            Data Ascii: fontWeight lineHeight".split(" "),margin:["marginTop","marginRight","marginBottom","marginLeft"],outline:["outlineColor","outlineStyle","outlineWidth"],padding:["paddingTop","paddingRight","paddingBottom","paddingLeft"]},h=document.createElementNS("http:/
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 7b 69 66 28 74 3d 3d 22 61 64 64 22 7c 7c 74 3d 3d 22 61 63 63 75 6d 75 6c 61 74 65 22 29 74 68 72 6f 77 7b 74 79 70 65 3a 44 4f 4d 45 78 63 65 70 74 69 6f 6e 2e 4e 4f 54 5f 53 55 50 50 4f 52 54 45 44 5f 45 52 52 2c 6e 61 6d 65 3a 22 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 61 64 64 20 63 6f 6d 70 6f 73 69 74 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 69 66 28 74 21 3d 22 72 65 70 6c 61 63 65 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 73 69 74 65 20 6d 6f 64 65 20 22 2b 74 2b 22 2e 22 29 3b 7d 65 6c 73 65 20 74 3d 72 3d 3d 22 65 61 73 69 6e 67 22 3f 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 28 74 29 3a 22 22 2b 74
                                                                                                                                                                            Data Ascii: {if(t=="add"||t=="accumulate")throw{type:DOMException.NOT_SUPPORTED_ERR,name:"NotSupportedError",message:"add compositing is not supported"};if(t!="replace")throw new TypeError("Invalid composite mode "+t+".");}else t=r=="easing"?y.normalizeEasing(t):""+t
                                                                                                                                                                            2024-10-30 13:16:40 UTC1378INData Raw: 20 72 65 76 65 72 73 65 20 70 6c 61 79 62 61 63 6b 52 61 74 65 20 63 61 6e 63 65 6c 20 66 69 6e 69 73 68 20 73 74 61 72 74 54 69 6d 65 20 70 6c 61 79 53 74 61 74 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 79 5b 6b 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 76 3d 21 30 29 7d 29 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 7d 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 0a 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 5b 67 5d 29 69 66 28 65 21 3d 22 6f 66 66 73 65 74 22 26 26 65 21 3d 22 65 61 73 69 6e 67 22 26 26 65 21 3d 22 63 6f 6d 70 6f 73 69 74 65 22 29 7b 76 61
                                                                                                                                                                            Data Ascii: reverse playbackRate cancel finish startTime playState".split(" ").forEach(function(k){y[k]===void 0&&(v=!0)}));if(!v)return}(function(k,f,h){function d(c){for(var b={},g=0;g<c.length;g++)for(var e in c[g])if(e!="offset"&&e!="easing"&&e!="composite"){va
                                                                                                                                                                            2024-10-30 13:16:41 UTC1378INData Raw: 29 7d 7d 7d 29 28 47 2c 46 2c 6e 75 6c 6c 29 3b 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 72 65 70 6c 61 63 65 28 2f 2d 28 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 7d 76 61 72 20 61 3d 7b 7d 3b 66 2e 61 64 64 50 72 6f 70 65 72 74 69 65 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 67 2c 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 65 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 62 2c 6c 3d 67 2c 72 3d 64 28 65 5b 6d 5d 29 3b 61 5b 72 5d 3d 61 5b 72 5d 7c 7c 5b 5d 3b 61 5b 72 5d 2e 70 75 73 68 28 5b 6e 2c 6c 5d 29 7d 7d 3b 76 61 72 20 63 3d 7b 62 61 63 6b 67 72
                                                                                                                                                                            Data Ascii: )}}})(G,F,null);(function(k,f,h){function d(b){return b.replace(/-(.)/g,function(g,e){return e.toUpperCase()})}var a={};f.addPropertiesHandler=function(b,g,e){for(var m=0;m<e.length;m++){var n=b,l=g,r=d(e[m]);a[r]=a[r]||[];a[r].push([n,l])}};var c={backgr


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            6192.168.2.2249174142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:40 UTC886OUTGET /generate_204 HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:40 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:40 GMT
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            7192.168.2.2249181216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:41 UTC1103OUTGET /s/desktop/742d9c89/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:41 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 2051
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:44:14 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:44:14 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 77547
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:41 UTC692INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62
                                                                                                                                                                            Data Ascii: 'use strict';/* Copyright (c) 2016 The Polymer Project Authors. All rights reserved. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt The complete set of authors may be found at http://polymer.github
                                                                                                                                                                            2024-10-30 13:16:41 UTC1359INData Raw: 6f 6e 28 29 7b 69 66 28 21 65 29 7b 76 61 72 20 61 3d 6b 2e 67 65 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3b 61 3d 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 61 29 3b 66 3d 21 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 7d 65 3d 21 31 7d 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 68 2e 70 72 6f 74 6f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 65 73 35 53 68 69 6d 6d 65 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 63 6f 6e 66 69 67
                                                                                                                                                                            Data Ascii: on(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,config


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            8192.168.2.2249182216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:41 UTC1081OUTGET /s/desktop/742d9c89/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:42 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 78674
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:44:14 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:44:14 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 77548
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:42 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6b 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61
                                                                                                                                                                            Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.itera
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 63 61 3d 62 61 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73
                                                                                                                                                                            Data Ascii: ngth;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*Copyright (c) 2016 The Polymer Project Authors
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 6f 74 79 70 65 2e 6d 73 45 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 3f 22 6d 73 45 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 3a 22 65 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 28 61 29 29 26 26 61 2e 66 69 72 73 74 43 68 69 6c 64 21 3d 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 28 61 3d 76 28 61 29 29 26 26 61 2e 72 6f 6f 74 29 26 26 61 2e 77 61 28 29 7d 76 61 72 20 7a 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 61 3d 7a 2e 6d 61 74 63 68 65 73 7c 7c 7a 2e
                                                                                                                                                                            Data Ascii: otype.msElementsFromPoint?"msElementsFromPoint":"elementsFromPoint"}function x(a){return(a=v(a))&&a.firstChild!==void 0}function y(a){return a instanceof ShadowRoot}function la(a){return(a=(a=v(a))&&a.root)&&a.wa()}var z=Element.prototype,ma=z.matches||z.
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 2e 5f 5f 73 68 61 64 79 5f 6e 65 78 74 53 69 62 6c 69 6e 67 29 62 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 63 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 69 66 28 63 2e 76 61 6c 75 65 29 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 65 6c 73 65 20 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 63 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 64 26 26 64 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 7c 7c 77 61 28 61 2c 63 2b 65 2c 62 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b
                                                                                                                                                                            Data Ascii: .__shady_nextSibling)b.push(a);return b}function wa(a,b,c){c.configurable=!0;if(c.value)a[b]=c.value;else try{Object.defineProperty(a,b,c)}catch(d){}}function B(a,b,c,d){c=c===void 0?"":c;for(var e in b)d&&d.indexOf(e)>=0||wa(a,c+e,b[e])}function xa(a,b){
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 73 2e 58 3d 21 31 3b 76 61 72 20 61 3d 74 68 69 73 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 3b 61 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 62 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 7d 3b 47 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 5b 7b 61 64 64 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 7d 5d 3b 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 3d 5b 5d 3b
                                                                                                                                                                            Data Ascii: s.X=!1;var a=this.takeRecords();a.length&&this.ba.forEach(function(b){b(a)})}};Ga.prototype.takeRecords=function(){if(this.addedNodes.length||this.removedNodes.length){var a=[{addedNodes:this.addedNodes,removedNodes:this.removedNodes}];this.addedNodes=[];
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 2c 64 3d 62 3f 62 28 61 29 3a 61 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 65 3d 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 2c 67 3d 76 6f 69 64 20 30 3b 65 3c 66 26 26 28 67 3d 64 5b 65 5d 29 3b 65 2b 2b 29 7b 61 3a 7b 76 61 72 20 68 3d 67 3b 76 61 72 20 6c 3d 61 2c 6d 3d 62 3b 73 77 69 74 63 68 28 68 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6c 3d 68 2e 6c 6f 63 61 6c 4e 61 6d 65 3b 66 6f 72 28 76 61 72 20 6e 3d 22 3c 22 2b 6c 2c 74 3d 68 2e 61 74 74 72 69 62 75 74 65 73 2c 41 3d 30 2c 69 61 3b 69 61 3d 74 5b 41 5d 3b 41 2b 2b 29 6e 2b 3d 22 20 22 2b 69 61 2e 6e 61 6d 65 2b 27 3d 22 27 2b 69 61 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 4c 61 2c 4e 61 29 2b 27 22 27 3b 6e 2b 3d 22 3e 22 3b 68 3d 50 61 5b
                                                                                                                                                                            Data Ascii: ,d=b?b(a):a.childNodes,e=0,f=d.length,g=void 0;e<f&&(g=d[e]);e++){a:{var h=g;var l=a,m=b;switch(h.nodeType){case Node.ELEMENT_NODE:l=h.localName;for(var n="<"+l,t=h.attributes,A=0,ia;ia=t[A];A++)n+=" "+ia.name+'="'+ia.value.replace(La,Na)+'"';n+=">";h=Pa[
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 3d 5b 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 22 2c 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 2c 22 61 70 70 65 6e 64 22 2c 22 70 72 65 70 65 6e 64 22 2c 22 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 22 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 62 28 29 7b 76 61 72 20 61 3d 5b 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 3f 28 45 28 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                            Data Ascii: =["querySelector","querySelectorAll","append","prepend","replaceChildren"];function ab(){var a=["dispatchEvent","addEventListener","removeEventListener"];window.EventTarget?(E(window.EventTarget.prototype,a),window.__shady_native_addEventListener===void
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 74 63 68 28 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 63 61 73 65 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 3a 59 61 28 74 68 69 73 29 3b 28 62 2e 6c 65 6e 67 74 68 3e 30 7c 7c 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 26 26 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 62 29 2c 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 6e 6f 64 65 56 61 6c 75 65 3d 62 7d 7d 7d 7d 29 3b 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22
                                                                                                                                                                            Data Ascii: tch(this.nodeType){case Node.ELEMENT_NODE:case Node.DOCUMENT_FRAGMENT_NODE:Ya(this);(b.length>0||this.nodeType===Node.ELEMENT_NODE)&&this.__shady_native_insertBefore(document.createTextNode(b),void 0);break;default:this.nodeValue=b}}}});E(Node.prototype,"
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 64 29 3a 58 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 3b 66 6f 72 28 62 3d 74 68 69 73 2e 6c 6f 63 61 6c 4e 61 6d 65 3d 3d 3d 22 74 65 6d 70 6c 61 74 65 22 3f 64 2e 63 6f 6e 74 65 6e 74 3a 64 3b 64 3d 62 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 66 69 72 73 74 43 68 69 6c 64 3b 29 63 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 76 6f 69 64 20 30 29 7d 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69
                                                                                                                                                                            Data Ascii: s.namespaceURI,d):Xa.createElement(d);d.innerHTML=b;for(b=this.localName==="template"?d.content:d;d=b.__shady_native_firstChild;)c.__shady_native_insertBefore(d,void 0)}},className:{get:function(){return this.getAttribute("class")||""},set:function(b){thi
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 5f 74 65 78 74 43 6f 6e 74 65 6e 74 3d 0a 61 7d 2c 67 65 74 20 69 6e 6e 65 72 48 54 4d 4c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 69 6e 6e 65 72 48 54 4d 4c 7d 2c 73 65 74 20 69 6e 6e 65 72 48 54 4d 4c 28 61 29 7b 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 69 6e 6e 65 72 48 54 4d 4c 3d 61 7d 7d 29 2c 64 62 3d 43 28 7b 67 65 74 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 67 65 74 20 6e 65 78 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64
                                                                                                                                                                            Data Ascii: _textContent=a},get innerHTML(){return this.__shady_innerHTML},set innerHTML(a){this.__shady_innerHTML=a}}),db=C({get parentElement(){return this.__shady_parentElement},get parentNode(){return this.__shady_parentNode},get nextSibling(){return this.__shad


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            9192.168.2.2249183216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:41 UTC1099OUTGET /s/desktop/742d9c89/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:42 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 5547
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 14:24:47 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 14:24:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 82315
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:42 UTC692INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 33 43 20 53 4f 46 54 57 41 52 45 20 41 4e 44 20 44 4f 43 55 4d 45 4e 54 20 4e 4f 54 49 43 45 20 41 4e 44 20 4c 49 43 45 4e 53 45 2e 0a 0a 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 43 6f 6e 73 6f 72 74 69 75 6d 2f 4c 65 67 61 6c 2f 32 30 31 35 2f 63 6f 70 79 72 69 67 68 74 2d 73 6f 66 74 77 61 72 65 2d 61 6e 64 2d 64 6f 63 75 6d 65 6e 74 0a 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 74 69 6d 65 3d 61 2e 74 69 6d 65 3b 74 68 69 73 2e 74 61 72 67
                                                                                                                                                                            Data Ascii: /* Copyright 2016 Google Inc. All Rights Reserved. Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE. https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document*/(function(f,h){function t(a){this.time=a.time;this.targ
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 72 6f 6f 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 0a 74 68 69 73 2e 67 3d 79 28 74 68 69 73 2e 67 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 44 3d 61 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 4c 28 62 2e 72 6f 6f 74 4d 61 72 67 69 6e 29 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 73 3d 74 68 69 73 2e 4a 28 62 2e 74 68 72 65 73 68 6f 6c 64 29 3b 74 68 69 73 2e 72 6f 6f 74 3d 62 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 3d 74 68 69 73 2e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 2b 63 2e 75 6e 69 74 7d 29
                                                                                                                                                                            Data Ascii: 1)throw Error("root must be an Element");this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit})
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 6e 75 6c 6c 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 43 3d 21 30 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 68 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 65 6c 65 6d 65 6e 74 3d 3d 61 7d 29 29 7b 69 66 28 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 21 3d 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 4d 28 29 3b 0a 74 68 69 73 2e 68 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 61 2c 41 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 4b 28 29 3b 74 68 69 73 2e 67 28 29 7d 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                            Data Ascii: ;d.prototype.m=null;d.prototype.C=!0;d.prototype.observe=function(a){if(!this.h.some(function(b){return b.element==a})){if(!a||a.nodeType!=1)throw Error("target must be an Element");this.M();this.h.push({element:a,A:null});this.K();this.g()}};d.prototype
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 28 66 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 67 2c 21 30 29 2c 76 28 68 2c 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 67 2c 21 30 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6a 3d 6e 75 6c 6c 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 28 29 2c 62 3d 61 3f 74 68 69 73 2e 48 28 29 3a 71 28 29 3b 74 68 69 73 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 63 2e 65 6c 65 6d 65 6e 74 2c 67 3d 6d 28 65 29 2c 6b 3d 74 68 69 73 2e 4e 28 65 29 2c 6c 3d 63 2e 41 2c 70 3d 61 26 26 6b 26 26 74 68 69 73 2e 46 28 65 2c 62 29 3b 63 3d 63 2e 41 3d 6e 65 77 20 74 28 7b 74 69 6d 65 3a 66
                                                                                                                                                                            Data Ascii: (f,"resize",this.g,!0),v(h,"scroll",this.g,!0),this.j&&(this.j.disconnect(),this.j=null))};d.prototype.g=function(){var a=this.O(),b=a?this.H():q();this.h.forEach(function(c){var e=c.element,g=m(e),k=this.N(e),l=c.A,p=a&&k&&this.F(e,b);c=c.A=new t({time:f
                                                                                                                                                                            2024-10-30 13:16:42 UTC721INData Raw: 65 3a 0a 63 2e 76 61 6c 75 65 2a 28 65 25 32 3f 61 2e 77 69 64 74 68 3a 61 2e 68 65 69 67 68 74 29 2f 31 30 30 7d 29 3b 62 3d 7b 74 6f 70 3a 61 2e 74 6f 70 2d 62 5b 30 5d 2c 72 69 67 68 74 3a 61 2e 72 69 67 68 74 2b 62 5b 31 5d 2c 62 6f 74 74 6f 6d 3a 61 2e 62 6f 74 74 6f 6d 2b 62 5b 32 5d 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2d 62 5b 33 5d 7d 3b 62 2e 77 69 64 74 68 3d 62 2e 72 69 67 68 74 2d 62 2e 6c 65 66 74 3b 62 2e 68 65 69 67 68 74 3d 62 2e 62 6f 74 74 6f 6d 2d 62 2e 74 6f 70 3b 72 65 74 75 72 6e 20 62 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 26 26 61 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 62 3d 62 2e 69 73
                                                                                                                                                                            Data Ascii: e:c.value*(e%2?a.width:a.height)/100});b={top:a.top-b[0],right:a.right+b[1],bottom:a.bottom+b[2],left:a.left-b[3]};b.width=b.right-b.left;b.height=b.bottom-b.top;return b};d.prototype.I=function(a,b){a=a&&a.isIntersecting?a.intersectionRatio||0:-1;b=b.is


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            10192.168.2.2249184216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:42 UTC1067OUTGET /s/desktop/742d9c89/jsbin/scheduler.vflset/scheduler.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:42 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 9713
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 14:24:47 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 14:24:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 82315
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:42 UTC692INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                                                                                                                                                                            Data Ascii: (function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 6b 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 6d 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 79 29 7b 74 68 69 73 2e 67 3d 66 3b 6b 28 74 68 69
                                                                                                                                                                            Data Ascii: h-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,y){this.g=f;k(thi
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 71 3d 21 31 7d 70 3d 71 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 74 3d 70 3b 0a 6d 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61
                                                                                                                                                                            Data Ascii: a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=p;m("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});function ea(a,b){a instanceof String&&(a+="");va
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 0a 3b 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 3f 21 21 42 26 26 42 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 46 28 29 3f 44 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 45 28 22 43 68 72 6f 6d 65 22 29 7c 7c 45 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 45 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 45 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 47 28 29 3b 47 28 29 3b 45 28 22 53 61 66 61 72 69 22 29 26 26 28 47 28 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 4f 70
                                                                                                                                                                            Data Ascii: k a;b=""}return b.indexOf(a)!=-1};function F(){return x?!!B&&B.brands.length>0:!1}function G(){return F()?D("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Op
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 73 2e 69 5b 63 2e 76 61 6c 75 65 5d 3d 5b 5d 3b 74 68 69 73 2e 6a 3d 30 3b 74 68 69 73 2e 4e 3d 61 2e 74 69 6d 65 6f 75 74 7c 7c 31 3b 74 68 69 73 2e 6f 3d 6d 61 3b 74 68 69 73 2e 6d 3d 30 3b 74 68 69 73 2e 48 3d 74 68 69 73 2e 52 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 54 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4a 3d 74 68 69 73 2e 4f 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 50 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4c 3d 74 68 69 73 2e 53 2e 62 69 6e 64 28 74 68 69 73 29 3b 69 66 28 62 3d 21 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 21 21 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 62 3d 50
                                                                                                                                                                            Data Ascii: s.i[c.value]=[];this.j=0;this.N=a.timeout||1;this.o=ma;this.m=0;this.H=this.R.bind(this);this.M=this.T.bind(this);this.J=this.O.bind(this);this.K=this.P.bind(this);this.L=this.S.bind(this);if(b=!!window.requestIdleCallback&&!!window.cancelIdleCallback)b=P
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 78 74 28 29 29 69 66 28 61 2e 69 5b 63 2e 76 61 6c 75 65 5d 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 0a 67 3d 51 2e 70 72 6f 74 6f 74 79 70 65 3b 67 2e 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3b 61 26 26 28 62 3d 61 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 29 3b 74 68 69 73 2e 46 3d 21 30 3b 56 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 46 3d 21 31 7d 3b 0a 67 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 7d 3b 0a 67 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 61 28 74 68 69 73 29 7d 3b 0a 67 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 41 3d 21 30 3b 76 61 72 20 62 3d 54 28 74 68 69 73 29 3b 62 3d 3d 3d 34 26 26 62 21 3d 3d 74 68 69 73 2e 6d
                                                                                                                                                                            Data Ascii: xt())if(a.i[c.value].length)return!0;return!1}g=Q.prototype;g.P=function(a){var b=void 0;a&&(b=a.timeRemaining());this.F=!0;V(this,b);this.F=!1};g.T=function(){V(this)};g.O=function(){wa(this)};g.S=function(a){this.A=!0;var b=T(this);b===4&&b!==this.m
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 4c 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 74 68 69 73 2e 67 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 4a 2c 30 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 69 66 28 61 2e 67 29 7b 73 77 69 74 63 68 28 61 2e 6d 29 7b 63 61 73 65 20 31 3a 76 61 72 20 62 3d 61 2e 67 3b 61 2e 49 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 62 29 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 67 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 77 69
                                                                                                                                                                            Data Ascii: window.requestAnimationFrame(this.L);break;case 4:this.g=window.setTimeout(this.J,0)}};function U(a){if(a.g){switch(a.m){case 1:var b=a.g;a.I?window.cancelIdleCallback(b):window.clearTimeout(b);break;case 2:case 4:window.clearTimeout(a.g);break;case 3:wi
                                                                                                                                                                            2024-10-30 13:16:42 UTC753INData Raw: 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 59 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4a 61 28 30 29 7d 2c 79 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3d 61 3b 62 2e 73 74 61 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3e 61 26 26 28 62 2e 6a 3d 61 2c 62 2e 73 74 61 72 74 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 61 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 76 61 72 20 61 3d 5a 28 29 3b 61 2e 6a 3d 30 3b 61 2e 73 74 61 72 74 28 29 7d 0a 3b 76 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e
                                                                                                                                                                            Data Ascii: (){window.clearTimeout(Y);Y=window.setTimeout(function(){Ja(0)},ya)}function Ja(a){Ia();var b=Z();b.j=a;b.start()}function Ka(a){Ia();var b=Z();b.j>a&&(b.j=a,b.start())}function La(){window.clearTimeout(Y);var a=Z();a.j=0;a.start()};v("yt.scheduler.in


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            11192.168.2.2249185142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:42 UTC607OUTGET /s/desktop/742d9c89/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:42 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 50864
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:31 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:31 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78491
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:42 UTC691INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                                                                                                                                                                            Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 64 69 73 74 72 69 62 75 74 65 64 20
                                                                                                                                                                            Data Ascii: the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 6e 20 64 28 70 2c 77 2c 7a 2c 41 29 7b 72 65 74 75 72 6e 20 70 3c 30 7c 7c 70 3e 31 7c 7c 7a 3c 30 7c 7c 7a 3e 31 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 42 3c 3d 30 29 7b 76 61 72 20 44 3d 30 3b 70 3e 30 3f 44 3d 77 2f 70 3a 21 77 26 26 7a 3e 30 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 42 3e 3d 31 29 72 65 74 75 72 6e 20 44 3d 30 2c 7a 3c 31 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 7a 3d 3d 31 26 26 70 3c 31 26 26 28 44 3d 28 77 2d 0a 31 29 2f 28 70 2d 31 29 29 2c 31 2b 44 2a 28 42 2d 31 29 3b 44 3d 30 3b 66 6f 72 28 76 61 72 20 48 3d 31 3b 44 3c 48 3b 29 7b 76 61 72 20 45 3d 28 44 2b 48 29 2f 32 2c 4d 3d 33 2a 70 2a 28 31 2d 45 29 2a 28 31 2d 45 29 2a 45 2b 33 2a 7a 2a 28 31 2d 45 29 2a 45 2a 45 2b 45 2a
                                                                                                                                                                            Data Ascii: n d(p,w,z,A){return p<0||p>1||z<0||z>1?n:function(B){if(B<=0){var D=0;p>0?D=w/p:!w&&z>0&&(D=A/z);return D*B}if(B>=1)return D=0,z<1?D=(A-1)/(z-1):z==1&&p<1&&(D=(w-1)/(p-1)),1+D*(B-1);D=0;for(var H=1;D<H;){var E=(D+H)/2,M=3*p*(1-E)*(1-E)*E+3*z*(1-E)*E*E+E*
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 6c 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 28 29 29 7d 2c 67 65 74 20 70 6c 61 79 62 61 63 6b 52 61 74 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 64 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 64 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 6c 61 79 7d 2c 73 65 74 20 65 6e 64 44 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 65 6e 64 44 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 65 6e 64 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 64 44 65 6c 61 79 7d 2c 73 65 74 20 66 69 6c 6c 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 66 69 6c
                                                                                                                                                                            Data Ascii: lyingAnimation())},get playbackRate(){return this._playbackRate},set delay(p){this._setMember("delay",p)},get delay(){return this._delay},set endDelay(p){this._setMember("endDelay",p)},get endDelay(){return this._endDelay},set fill(p){this._setMember("fil
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 2e 3f 5c 5c 64 2a 7c 2d 3f 5c 5c 2e 5c 5c 64 2b 29 5c 5c 73 2a 2c 5c 5c 73 2a 28 2d 3f 5c 5c 64 2b 5c 5c 2e 3f 5c 5c 64 2a 7c 2d 3f 5c 5c 2e 5c 5c 64 2b 29 5c 5c 73 2a 5c 5c 29 22 29 2c 0a 43 3d 2f 73 74 65 70 73 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 73 74 61 72 74 7c 6d 69 64 64 6c 65 7c 65 6e 64 29 5c 73 2a 5c 29 2f 3b 79 2e 63 6c 6f 6e 65 54 69 6d 69 6e 67 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 70 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3b 66 6f 72 28 7a 20 69 6e 20 70 29 77 5b 7a 5d 3d 70 5b 7a 5d 3b 72 65 74 75 72 6e 20 77 7d 3b 79 2e 6d 61 6b 65 54 69 6d 69 6e 67 3d 68 3b 79 2e 6e 75 6d 65 72 69 63 54 69 6d 69 6e 67 54 6f 4f 62 6a 65 63 74
                                                                                                                                                                            Data Ascii: .?\\d*|-?\\.\\d+)\\s*,\\s*(-?\\d+\\.?\\d*|-?\\.\\d+)\\s*\\)"),C=/steps\(\s*(\d+)\s*,\s*(start|middle|end)\s*\)/;y.cloneTimingInput=function(p){if(typeof p=="number")return p;var w={},z;for(z in p)w[z]=p[z];return w};y.makeTiming=h;y.numericTimingToObject
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 63 3d 5b 5d 2c 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 21 28 62 20 69 6e 5b 22 65 61 73 69 6e 67 22 2c 22 6f 66 66 73 65 74 22 2c 22 63 6f 6d 70 6f 73 69 74 65 22 5d 29 29 7b 76 61 72 20 67 3d 61 5b 62 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 28 67 3d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 65 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 6d 3b 6e 2b 2b 29 65 3d 7b 7d 2c 65 2e 6f 66 66 73 65 74 3d 22 6f 66 66 73 65 74 22 69 6e 20 61 3f 61 2e 6f 66 66 73 65 74 3a 6d 3d 3d 31 3f 31 3a 6e 2f 28 6d 2d 31 29 2c 22 65 61 73 69 6e 67 22 69 6e 20 61 26 26 28 65 2e 65 61 73 69 6e 67 3d 0a 61 2e 65 61 73 69 6e 67 29 2c 22 63 6f 6d 70 6f 73 69 74 65 22 69 6e 20 61 26 26 28 65 2e 63 6f 6d 70 6f 73 69 74 65 3d 61 2e 63 6f 6d 70 6f 73
                                                                                                                                                                            Data Ascii: c=[],b;for(b in a)if(!(b in["easing","offset","composite"])){var g=a[b];Array.isArray(g)||(g=[g]);for(var e,m=g.length,n=0;n<m;n++)e={},e.offset="offset"in a?a.offset:m==1?1:n/(m-1),"easing"in a&&(e.easing=a.easing),"composite"in a&&(e.composite=a.compos
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 66 6f 6e 74 57 65 69 67 68 74 20 6c 69 6e 65 48 65 69 67 68 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 6d 61 72 67 69 6e 3a 5b 22 6d 61 72 67 69 6e 54 6f 70 22 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 2c 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 2c 6f 75 74 6c 69 6e 65 3a 5b 22 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 6f 75 74 6c 69 6e 65 53 74 79 6c 65 22 2c 22 6f 75 74 6c 69 6e 65 57 69 64 74 68 22 5d 2c 70 61 64 64 69 6e 67 3a 5b 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 5d 7d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f
                                                                                                                                                                            Data Ascii: fontWeight lineHeight".split(" "),margin:["marginTop","marginRight","marginBottom","marginLeft"],outline:["outlineColor","outlineStyle","outlineWidth"],padding:["paddingTop","paddingRight","paddingBottom","paddingLeft"]},h=document.createElementNS("http:/
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 7b 69 66 28 74 3d 3d 22 61 64 64 22 7c 7c 74 3d 3d 22 61 63 63 75 6d 75 6c 61 74 65 22 29 74 68 72 6f 77 7b 74 79 70 65 3a 44 4f 4d 45 78 63 65 70 74 69 6f 6e 2e 4e 4f 54 5f 53 55 50 50 4f 52 54 45 44 5f 45 52 52 2c 6e 61 6d 65 3a 22 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 61 64 64 20 63 6f 6d 70 6f 73 69 74 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 69 66 28 74 21 3d 22 72 65 70 6c 61 63 65 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 73 69 74 65 20 6d 6f 64 65 20 22 2b 74 2b 22 2e 22 29 3b 7d 65 6c 73 65 20 74 3d 72 3d 3d 22 65 61 73 69 6e 67 22 3f 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 28 74 29 3a 22 22 2b 74
                                                                                                                                                                            Data Ascii: {if(t=="add"||t=="accumulate")throw{type:DOMException.NOT_SUPPORTED_ERR,name:"NotSupportedError",message:"add compositing is not supported"};if(t!="replace")throw new TypeError("Invalid composite mode "+t+".");}else t=r=="easing"?y.normalizeEasing(t):""+t
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 20 72 65 76 65 72 73 65 20 70 6c 61 79 62 61 63 6b 52 61 74 65 20 63 61 6e 63 65 6c 20 66 69 6e 69 73 68 20 73 74 61 72 74 54 69 6d 65 20 70 6c 61 79 53 74 61 74 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 79 5b 6b 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 76 3d 21 30 29 7d 29 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 7d 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 0a 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 5b 67 5d 29 69 66 28 65 21 3d 22 6f 66 66 73 65 74 22 26 26 65 21 3d 22 65 61 73 69 6e 67 22 26 26 65 21 3d 22 63 6f 6d 70 6f 73 69 74 65 22 29 7b 76 61
                                                                                                                                                                            Data Ascii: reverse playbackRate cancel finish startTime playState".split(" ").forEach(function(k){y[k]===void 0&&(v=!0)}));if(!v)return}(function(k,f,h){function d(c){for(var b={},g=0;g<c.length;g++)for(var e in c[g])if(e!="offset"&&e!="easing"&&e!="composite"){va
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 29 7d 7d 7d 29 28 47 2c 46 2c 6e 75 6c 6c 29 3b 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 72 65 70 6c 61 63 65 28 2f 2d 28 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 7d 76 61 72 20 61 3d 7b 7d 3b 66 2e 61 64 64 50 72 6f 70 65 72 74 69 65 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 67 2c 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 65 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 62 2c 6c 3d 67 2c 72 3d 64 28 65 5b 6d 5d 29 3b 61 5b 72 5d 3d 61 5b 72 5d 7c 7c 5b 5d 3b 61 5b 72 5d 2e 70 75 73 68 28 5b 6e 2c 6c 5d 29 7d 7d 3b 76 61 72 20 63 3d 7b 62 61 63 6b 67 72
                                                                                                                                                                            Data Ascii: )}}})(G,F,null);(function(k,f,h){function d(b){return b.replace(/-(.)/g,function(g,e){return e.toUpperCase()})}var a={};f.addPropertiesHandler=function(b,g,e){for(var m=0;m<e.length;m++){var n=b,l=g,r=d(e[m]);a[r]=a[r]||[];a[r].push([n,l])}};var c={backgr


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            12192.168.2.2249188142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:42 UTC605OUTGET /s/desktop/742d9c89/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:42 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 2051
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:31 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:31 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78491
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:42 UTC692INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62
                                                                                                                                                                            Data Ascii: 'use strict';/* Copyright (c) 2016 The Polymer Project Authors. All rights reserved. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt The complete set of authors may be found at http://polymer.github
                                                                                                                                                                            2024-10-30 13:16:42 UTC1359INData Raw: 6f 6e 28 29 7b 69 66 28 21 65 29 7b 76 61 72 20 61 3d 6b 2e 67 65 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3b 61 3d 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 61 29 3b 66 3d 21 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 7d 65 3d 21 31 7d 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 68 2e 70 72 6f 74 6f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 65 73 35 53 68 69 6d 6d 65 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 63 6f 6e 66 69 67
                                                                                                                                                                            Data Ascii: on(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,config


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            13192.168.2.2249189216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:42 UTC1091OUTGET /s/desktop/742d9c89/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:42 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 5862
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 17:16:07 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 17:16:07 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 72035
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:42 UTC692INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                            Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 64 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 2c 68 3d 67 3b 68 3d 67 3b 76 61 72 20 6b 3d 7b 45 52 41 53 3a 5b 22 42 43 22 2c 22 41 44 22 5d 2c 45 52 41 4e 41 4d 45 53 3a 5b 22 42 65 66 6f 72 65 20 43 68 72 69 73 74 22 2c 22 41 6e 6e 6f 20 44 6f 6d 69 6e 69 22 5d 2c 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 53 54 41 4e 44 41 4c 4f 4e 45 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 4d 4f 4e 54 48 53 3a 22 4a 61 6e 75 61 72 79 20 46 65 62 72 75 61 72 79 20 4d 61 72 63 68 20 41 70 72 69 6c 20 4d 61 79
                                                                                                                                                                            Data Ascii: d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 20 6d 28 63 2c 62 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 62 3d 63 2b 22 22 3b 76 61 72 20 61 3d 62 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 62 3d 4d 61 74 68 2e 6d 69 6e 28 61 3d 3d 3d 2d 31 3f 30 3a 62 2e 6c 65 6e 67 74 68 2d 61 2d 31 2c 33 29 7d 61 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 62 29 3b 62 3d 7b 67 3a 62 2c 66 3a 28 63 2a 61 7c 30 29 25 61 7d 3b 72 65 74 75 72 6e 28 63 7c 30 29 3d 3d 31 26 26 62 2e 67 3d 3d 30 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 0a 76 61 72 20 6e 3d 6d 3b 6e 3d 6d 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 47 4f 4f 47 5f 4c 4f 43 41 4c 45 22 2c 22 65 6e 22 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 44 41 54 45 5f 54 49 4d 45 5f 50 41 54 54 45 52 4e 53
                                                                                                                                                                            Data Ascii: m(c,b){if(void 0===b){b=c+"";var a=b.indexOf(".");b=Math.min(a===-1?0:b.length-a-1,3)}a=Math.pow(10,b);b={g:b,f:(c*a|0)%a};return(c|0)==1&&b.g==0?"one":"other"}var n=m;n=m;f("YT_I18N_FORMATTING_GOOG_LOCALE","en");f("YT_I18N_FORMATTING_DATE_TIME_PATTERNS
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 3a 22 6f 6e 65 7b 23 20 6d 6f 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 6d 6f 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 6d 6f 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 6d 6f 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 6d 6f 2e 22 2c 30 3a 22 74 68 69 73 20 6d 6f 2e 22 2c 31 3a 22 6e 65 78 74 20 6d 6f 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 6d 6f 20 61 67 6f 7d 6f 74 68 65 72 7b 23 6d 6f 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 6d 6f 7d 6f 74 68 65 72 7b 69 6e 20 23 6d 6f 7d 22 7d 7d 2c 51 55 41 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22
                                                                                                                                                                            Data Ascii: :"one{# mo. ago}other{# mo. ago}",F:"one{in # mo.}other{in # mo.}"},NARROW:{R:{"-1":"last mo.",0:"this mo.",1:"next mo."},P:"one{#mo ago}other{#mo ago}",F:"one{in #mo}other{in #mo}"}},QUARTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"
                                                                                                                                                                            2024-10-30 13:16:42 UTC1036INData Raw: 48 4f 52 54 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 79 72 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 79 72 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 79 72 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 79 72 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 79 20 61 67 6f 7d 6f 74 68 65 72 7b 23 79 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 79 7d 6f 74 68 65 72 7b 69 6e 20 23 79 7d 22 7d 7d 7d 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49
                                                                                                                                                                            Data Ascii: HORT:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{# yr. ago}other{# yr. ago}",F:"one{in # yr.}other{in # yr.}"},NARROW:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{#y ago}other{#y ago}",F:"one{in #y}other{in #y}"}}});f("YT_I18N_FORMATTI


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            14192.168.2.2249190142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:42 UTC581OUTGET /s/desktop/742d9c89/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:42 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 8595148
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:30 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:30 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78492
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:42 UTC689INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 2f 2a 20 48 54 4d 4c 20 63 6f 6e 74 65 6e 74 20 69 6e 6c 69 6e 65 64 20 66 72 6f 6d 20 48 54 4d 4c 20 69 6d 70 6f 72 74 20 2a 2f 0a 63 6f 6e 73 74 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 6c 69 6e 65 64 2d 68 74 6d 6c 22 2c 22 22 29 3b 0a 63 6f 6e 73 74 20 66 69 6e 61 6c 53 74 79 6c 65 54 65 78 74 3d 22 68 74 6d 6c 3a 6e 6f 74 28 2e 73 74 79 6c 65 2d 73 63 6f 70 65 29 20 7b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                            Data Ascii: (function(){/* HTML content inlined from HTML import */const d=document.createElement("div");d.setAttribute("inlined-html","");const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-backgrou
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 3a 20 23 66 35 30 30 35 37 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 37 33 37 33 37 33 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 20 23 39 62 39 62 39 62 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 62 64 62 64 62 3b 5c 6e 20 20 2d
                                                                                                                                                                            Data Ascii: : #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n -
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 62 61 63 6b 67 72 6f 75 6e 64 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 2c 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 77 61 76 65 73 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 2e 77 61 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d
                                                                                                                                                                            Data Ascii: border-radius: 50%;\n}\n\npaper-ripple.circle #background.paper-ripple,paper-ripple.circle #waves.paper-ripple {\n border-radius: 50%;\n}\n\npaper-ripple.circle .wave-container.paper-ripple {\n overflow: hidden;\n}\n\ntp-yt-paper-button {\n display: -m
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 2c 20 30 2c 20 30 2e 34 29 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 33 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 36 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 31 70 78 20 31 38 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 20 30 20 33 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 34 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 38 70 78 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20
                                                                                                                                                                            Data Ascii: , 0, 0.4);\n}\n\ntp-yt-paper-button[elevation=\"3\"] {\n box-shadow: 0 6px 10px 0 rgba(0, 0, 0, 0.14), 0 1px 18px 0 rgba(0, 0, 0, 0.12), 0 3px 5px -1px rgba(0, 0, 0, 0.4);\n}\n\ntp-yt-paper-button[elevation=\"4\"] {\n box-shadow: 0 8px 10px 1px rgba(0,
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 6f 74 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 35 36 38 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 65 78 70 61 6e 64 2d 63 6f 6e 74 72 61 63 74 2d 64 75 72 61 74 69 6f 6e 3a 20 31 33 33 33 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 3a 20 35 33 33 32 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 63 6f 6f 6c 64 6f 77 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 34 30 30 6d 73 3b 5c 6e 7d 5c 6e 5c 6e 23 73 70 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 2e 74 70 2d 79 74 2d 70 61 70 65
                                                                                                                                                                            Data Ascii: ;\n height: 28px;\n --paper-spinner-container-rotation-duration: 1568ms;\n --paper-spinner-expand-contract-duration: 1333ms;\n --paper-spinner-full-cycle-duration: 5332ms;\n --paper-spinner-cooldown-duration: 400ms;\n}\n\n#spinnerContainer.tp-yt-pape
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 72 2d 6c 61 79 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63
                                                                                                                                                                            Data Ascii: r-layer.tp-yt-paper-spinner-lite {\n -webkit-animation-name: fill-unfill-rotate;\n -webkit-animation-duration: var(--paper-spinner-full-cycle-duration);\n -webkit-animation-timing-function: cubic-bezier(0.4, 0, 0.2, 1);\n -webkit-animation-iteration-c
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 61 6d 65 73 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 7b 5c 6e 31 32 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 33 37 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 36 32 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                            Data Ascii: ames fill-unfill-rotate {\n12.5% {\n -webkit-transform: rotate(135deg);\n}\n\n25% {\n -webkit-transform: rotate(270deg);\n}\n\n37.5% {\n -webkit-transform: rotate(405deg);\n}\n\n50% {\n -webkit-transform: rotate(540deg);\n}\n\n62.5% {\n -webkit-trans
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 31 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 74 6f 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 7d 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 6c 61 79 65 72 2d 32 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 31 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 31 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 74 6f 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 7d 5c 6e 5c
                                                                                                                                                                            Data Ascii: 1% {\n opacity: 0;\n}\n\nto {\n opacity: 0;\n}\n\n}\n\n@keyframes layer-2-fade-in-out {\n0% {\n opacity: 0;\n}\n\n15% {\n opacity: 0;\n}\n\n25% {\n opacity: 1;\n}\n\n50% {\n opacity: 1;\n}\n\n51% {\n opacity: 0;\n}\n\nto {\n opacity: 0;\n}\n\n}\n\
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 74 6f 70 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 2c 20 33 70 78 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72
                                                                                                                                                                            Data Ascii: lite .circle.tp-yt-paper-spinner-lite {\n box-sizing: border-box;\n position: absolute;\n top: 0;\n border-width: var(--paper-spinner-stroke-width, 3px);\n border-radius: 50%;\n}\n\n.circle-clipper.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 6c 65 66 74 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 63 74 69 76 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 72 69 67 68 74 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63
                                                                                                                                                                            Data Ascii: r-spinner-lite .circle-clipper.left.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n -webkit-animation-name: left-spin;\n animation-name: left-spin;\n}\n\n.active.tp-yt-paper-spinner-lite .circle-clipper.right.tp-yt-paper-spinner-lite .circ


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            15192.168.2.2249187216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:42 UTC1075OUTGET /s/desktop/742d9c89/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:42 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 11030
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:06:06 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:06:06 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 79836
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:42 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                            Data Ascii: (function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 63 5b 61 5d 3b 62 3d 62 28 65 29 3b 62 21 3d 65 26 26 62 21 3d 6e 75 6c 6c 26 26 70 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 74 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 65 2b 28 6c 7c 7c 22 22 29 2b 22 5f 22 2b 68 2b 2b 2c 6c 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 6d 29 7b 74 68 69 73 2e 67 3d 6c 3b 70 28 74 68 69 73 2c 22 64 65 73 63
                                                                                                                                                                            Data Ascii: c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}function c(l,m){this.g=l;p(this,"desc
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 28 29 3b 69 66 28 64 29 7b 64 3d 77 28 64 29 3b 66 6f 72 28 76 61 72 20 67 3b 21 28 67 3d 64 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 67 3d 67 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 67 5b 30 5d 2c 67 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 64 29 7b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 64 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 21 3d 3d 6e 75 6c 6c 7c 7c 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 64 29 7b 69 66 28 21 79 28 64 2c 6d 29 29 7b 76 61 72 20 67 3d 6e 65 77 20 63 3b 70 28 64 2c 6d 2c 7b 76 61 6c 75 65 3a 67 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 64 29 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 5b 64 5d
                                                                                                                                                                            Data Ascii: ();if(d){d=w(d);for(var g;!(g=d.next()).done;)g=g.value,this.set(g[0],g[1])}}function c(){}function e(d){var g=typeof d;return g==="object"&&d!==null||g==="function"}function h(d){if(!y(d,m)){var g=new c;p(d,m,{value:g})}}function l(d){var g=Object[d]
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6c 2e 68 61 73 28 64 29 3f 67 3d 6c 2e 67 65 74 28 64 29 3a 28 67 3d 22 22 2b 20 2b 2b 6d 2c 6c 2e 73 65 74 28 64 2c 67 29 29 3a 67 3d 22 70 5f 22 2b 64 3b 76 61 72 20 6b 3d 66 5b 30 5d 5b 67 5d 3b 69 66 28 6b 26 26 79 28 66 5b 30 5d 2c 67 29 29 66 6f 72 28 66 3d 30 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 76 3d 6b 5b 66 5d 3b 69 66 28 64 21 3d 3d 64 26 26 76 2e 6b 65 79 21 3d 3d 76 2e 6b 65 79 7c 7c 64 3d 3d 3d 76 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 66 2c 68 3a 76 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 2d 31 2c 68 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 66 29 7b 74 68 69 73 5b 30
                                                                                                                                                                            Data Ascii: ="function"?l.has(d)?g=l.get(d):(g=""+ ++m,l.set(d,g)):g="p_"+d;var k=f[0][g];if(k&&y(f[0],g))for(f=0;f<k.length;f++){var v=k[f];if(d!==d&&v.key!==v.key||d===v.key)return{id:g,list:k,index:f,h:v}}return{id:g,list:k,index:-1,h:void 0}}function h(f){this[0
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 21 21 65 28 74 68 69 73 2c 66 29 2e 68 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 66 3d 65 28 74 68 69 73 2c 66 29 2e 68 29 26 26 66 2e 76 61 6c 75 65 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 5b 66 2e 6b 65 79 2c 66 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75
                                                                                                                                                                            Data Ascii: };h.prototype.has=function(f){return!!e(this,f).h};h.prototype.get=function(f){return(f=e(this,f).h)&&f.value};h.prototype.entries=function(){return c(this,function(f){return[f.key,f.value]})};h.prototype.keys=function(){return c(this,function(f){retu
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 2e 67 2e 68 61 73 28 63 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 65 6e 74 72 69 65 73 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 76 61 6c 75 65 73 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 74 68
                                                                                                                                                                            Data Ascii: .g.has(c)};b.prototype.entries=function(){return this.g.entries()};b.prototype.values=function(){return this.g.values()};b.prototype.keys=b.prototype.values;b.prototype[Symbol.iterator]=b.prototype.values;b.prototype.forEach=function(c,e){var h=this;th
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 65 3b 61 2e 6c 65 6e 67 74 68 26 26 28 65 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 65 5d 26 26 63 5b 65 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3f 63 3d 63 5b 65 5d 3a 63 3d 63 5b 65 5d 3d 7b 7d 3a 63 5b 65 5d 3d 62 7d 0a 3b 76 61 72 20 43 2c 44 3b 61 3a 7b 66 6f 72 28 76 61 72 20 45 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 46 3d 41 2c 47 3d 30 3b 47 3c 45 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 69 66 28 46 3d 46 5b 45 5b 47 5d 5d 2c 46 3d 3d 6e 75 6c 6c 29 7b 44 3d 6e 75 6c 6c 3b 62 72
                                                                                                                                                                            Data Ascii: Script=="undefined"||c.execScript("var "+a[0]);for(var e;a.length&&(e=a.shift());)a.length||b===void 0?c[e]&&c[e]!==Object.prototype[e]?c=c[e]:c=c[e]={}:c[e]=b};var C,D;a:{for(var E=["CLOSURE_FLAGS"],F=A,G=0;G<E.length;G++)if(F=F[E[G]],F==null){D=null;br
                                                                                                                                                                            2024-10-30 13:16:42 UTC1378INData Raw: 71 75 65 72 79 53 65 6c 65 63 74 6f 72 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 68 69 73 74 6f 72 79 2e 62 61 63 6b 20 68 69 73 74 6f 72 79 2e 67 6f 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 56 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 22 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 73 30 2e 32 6d 64 6e 2e 6e 65 74 20 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 73 73 6c 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 73 74 61 74 69 63 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 2e 63 6f
                                                                                                                                                                            Data Ascii: querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.co
                                                                                                                                                                            2024-10-30 13:16:42 UTC693INData Raw: 6c 3a 62 3a 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 61 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 53 65 74 3b 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 72 63 26 26 21 5a 28 62 2e 73 72 63 29 26 26 61 2e 61 64 64 28 62 2e 73 72 63 29 7d 29 3b 0a 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6c 69 6e 6b 5b 68 72 65 66 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 72 65 6c 3d 3d 22 61 6c 74 65 72 6e 61 74 65 22 7c 7c 5a 28 62 2e 68 72 65 66 29 7c 7c 61 2e 61 64 64 28 62 2e
                                                                                                                                                                            Data Ascii: l:b:null}function ea(){var a=new Set;[].concat(x(document.querySelectorAll("script"))).forEach(function(b){b.src&&!Z(b.src)&&a.add(b.src)});[].concat(x(document.querySelectorAll("link[href]"))).forEach(function(b){b.rel=="alternate"||Z(b.href)||a.add(b.


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            16192.168.2.2249191216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:42 UTC1055OUTGET /s/desktop/742d9c89/jsbin/spf.vflset/spf.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:43 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 38401
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 14:35:37 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 14:35:37 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 81665
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:43 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                                                                                                                                                                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 65 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67
                                                                                                                                                                            Data Ascii: b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{config
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 7d 3b 76 61 72 20 6b 61 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6c 61 3b 66 75 6e 63 74 69 6f 6e 20 6d 61 28 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 21 6b 61 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7d 3b 61 3d 6b 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 3b 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 29 7b 6c 61 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                            Data Ascii: r("Bad secret");};var ka=globalThis.trustedTypes,la;function ma(){var a=null;if(!ka)return a;try{var b=function(c){return c};a=ka.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){throw c;}return a}function na(){la===void
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 22 29 7c 7c 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 29 7b 61 3d 78 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 6e 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 74 61 28 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 29 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 61 3d 78 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 6e 61 28 29 3b 72 65 74 75
                                                                                                                                                                            Data Ascii: ")||"")&&a.setAttribute("nonce",c)};function wa(a){a=xa(a);if(typeof a!=="string")throw Error("Expected a string");var b=na();return new ta(b?b.createHTML(a):a)}function ya(a){a=xa(a);if(typeof a!=="string")throw Error("Expected a string");var b=na();retu
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 29 7b 69 66 28 61 2e 66 69 6c 74 65 72 29 72 65 74 75 72 6e 20 61 2e 66 69 6c 74 65 72 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 66 29 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 2c 62 29 7b 69 66 28 61 2e 6d 61 70 29 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 63 2e 6c 65 6e 67 74 68 3d 61 2e 6c 65 6e 67 74 68 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 63 5b 65 5d 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 66 29 7d 29 3b 72 65 74
                                                                                                                                                                            Data Ascii: function Da(a,b){if(a.filter)return a.filter(b,void 0);var c=[];r(a,function(d,e,f){b.call(void 0,d,e,f)&&c.push(d)});return c}function Ea(a,b){if(a.map)return a.map(b,void 0);var c=[];c.length=a.length;r(a,function(d,e,f){c[e]=b.call(void 0,d,e,f)});ret
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 7d 3b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 69 6e 20 78 7c 7c 77 28 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 2c 4b 61 29 3b 4b 61 3d 78 5b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 5d 3b 4e 61 26 26 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 69 6e 20 78 26 26 4d 61 28 78 5b 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 5d 29 2c 4c 61 28 49 61 29 2c 77 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 2c 49 61 29 29 3b 76 61 72 20 4f 61 3d 7b 22 61 6e 69 6d 61 74 69 6f 6e 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 61 6e 69 6d 61 74 65 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 34 32 35 2c 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 3a 36 45 35 2c 22 63 61 63 68 65 2d 6d 61 78 22 3a 35 30 2c 22 63 61 63 68 65 2d 75
                                                                                                                                                                            Data Ascii: };"async-defers"in x||w("async-defers",Ka);Ka=x["async-defers"];Na&&("async-listener"in x&&Ma(x["async-listener"]),La(Ia),w("async-listener",Ia));var Oa={"animation-class":"spf-animate","animation-duration":425,"cache-lifetime":6E5,"cache-max":50,"cache-u
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 61 2c 62 29 7b 69 66 28 62 29 69 66 28 61 2e 63 6c 61 73 73 4c 69 73 74 29 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 62 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 54 61 28 61 29 3b 63 3d 44 61 28 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 21 3d 62 7d 29 3b 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 2e 6a 6f 69 6e 28 22 20 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 57 61 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 62 2e 64 61 74 61 73 65 74 3f 62 2e 64 61 74 61 73 65 74 2e 73 70 66 4e 61 6d 65 3d 61 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 48 61 28 29 2c 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 61 28 61 2c 62 29 7b 62 3d 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75
                                                                                                                                                                            Data Ascii: a,b){if(b)if(a.classList)a.classList.remove(b);else{var c=Ta(a);c=Da(c,function(d){return d!=b});a.className=c.join(" ")}};function Wa(a){var b=document.body;b.dataset?b.dataset.spfName=a:b.setAttribute("data-"+Ha(),a)};function Xa(a,b){b=b||document;retu
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 75 72 6c 22 2c 62 29 2c 28 63 3d 78 5b 22 68 69 73 74 6f 72 79 2d 63 61 6c 6c 62 61 63 6b 22 5d 29 26 26 63 28 62 2c 61 29 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 63 62 28 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3b 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 63 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2c 61 2c 22 22 2c 62 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45
                                                                                                                                                                            Data Ascii: url",b),(c=x["history-callback"])&&c(b,a))}}function bb(a,b){var c=cb().contentWindow.history.replaceState;if(typeof c=="function")c.call(window.history,a,"",b);else throw Error("history.replaceState is not a function");}function cb(){var a=document.getE
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 75 74 28 61 2e 76 29 2c 61 2e 76 3d 30 29 7d 76 61 72 20 4b 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 62 2e 68 72 65 66 3d 61 3b 62 2e 68 72 65 66 3d 62 2e 68 72 65 66 3b 61 3d 7b 68 72 65 66 3a 62 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70
                                                                                                                                                                            Data Ascii: ut(a.v),a.v=0)}var K={};function nb(a){var b=document.createElement("a");b.href=a;b.href=b.href;a={href:b.href,protocol:b.protocol,host:b.host,hostname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.p
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 26 26 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 76 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 51 5b 50 28 61 2c 62 29 5d 3b 64 65 6c 65 74 65 20 51 5b 50 28 61 2c 62 29 5d 3b 63 26 26 64 65 6c 65 74 65 20 53 5b 50 28 61 2c 63 29 5d 3b 64 65 6c 65 74 65 20 47 5b 50 28 61 2c 62 29 5d 3b 72 62 28 61 2c 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 72 62 28 61 2c 62 2c 63 29 7b 63 26 26 28 70 28 61 3d 3d 22 6a 73 22 3f 22 73 70 66 6a 73 75 6e 6c 6f 61 64 22 3a 22 73 70 66 63 73 73 75 6e 6c 6f 61 64 22 2c 7b 6e 61 6d 65 3a 62 2c 75 72 6c 3a 63 7d 29 2c 77 62 28 61 2c 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 62 28 61 29 7b 76 61 72 20 62 3d 50 28 61 2c 22 22 29 2c 63 3b 66 6f 72 28 63 20 69 6e 20 47
                                                                                                                                                                            Data Ascii: &&c&&a.setAttribute("name",c)}function vb(a,b){var c=Q[P(a,b)];delete Q[P(a,b)];c&&delete S[P(a,c)];delete G[P(a,b)];rb(a,b,c)}function rb(a,b,c){c&&(p(a=="js"?"spfjsunload":"spfcssunload",{name:b,url:c}),wb(a,c))}function sb(a){var b=P(a,""),c;for(c in G


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            17192.168.2.2249194142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:43 UTC601OUTGET /s/desktop/742d9c89/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:43 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 5547
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:31 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:31 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78492
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:43 UTC692INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 33 43 20 53 4f 46 54 57 41 52 45 20 41 4e 44 20 44 4f 43 55 4d 45 4e 54 20 4e 4f 54 49 43 45 20 41 4e 44 20 4c 49 43 45 4e 53 45 2e 0a 0a 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 43 6f 6e 73 6f 72 74 69 75 6d 2f 4c 65 67 61 6c 2f 32 30 31 35 2f 63 6f 70 79 72 69 67 68 74 2d 73 6f 66 74 77 61 72 65 2d 61 6e 64 2d 64 6f 63 75 6d 65 6e 74 0a 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 74 69 6d 65 3d 61 2e 74 69 6d 65 3b 74 68 69 73 2e 74 61 72 67
                                                                                                                                                                            Data Ascii: /* Copyright 2016 Google Inc. All Rights Reserved. Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE. https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document*/(function(f,h){function t(a){this.time=a.time;this.targ
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 72 6f 6f 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 0a 74 68 69 73 2e 67 3d 79 28 74 68 69 73 2e 67 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 44 3d 61 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 4c 28 62 2e 72 6f 6f 74 4d 61 72 67 69 6e 29 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 73 3d 74 68 69 73 2e 4a 28 62 2e 74 68 72 65 73 68 6f 6c 64 29 3b 74 68 69 73 2e 72 6f 6f 74 3d 62 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 3d 74 68 69 73 2e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 2b 63 2e 75 6e 69 74 7d 29
                                                                                                                                                                            Data Ascii: 1)throw Error("root must be an Element");this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit})
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 6e 75 6c 6c 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 43 3d 21 30 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 68 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 65 6c 65 6d 65 6e 74 3d 3d 61 7d 29 29 7b 69 66 28 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 21 3d 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 4d 28 29 3b 0a 74 68 69 73 2e 68 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 61 2c 41 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 4b 28 29 3b 74 68 69 73 2e 67 28 29 7d 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                            Data Ascii: ;d.prototype.m=null;d.prototype.C=!0;d.prototype.observe=function(a){if(!this.h.some(function(b){return b.element==a})){if(!a||a.nodeType!=1)throw Error("target must be an Element");this.M();this.h.push({element:a,A:null});this.K();this.g()}};d.prototype
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 28 66 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 67 2c 21 30 29 2c 76 28 68 2c 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 67 2c 21 30 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6a 3d 6e 75 6c 6c 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 28 29 2c 62 3d 61 3f 74 68 69 73 2e 48 28 29 3a 71 28 29 3b 74 68 69 73 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 63 2e 65 6c 65 6d 65 6e 74 2c 67 3d 6d 28 65 29 2c 6b 3d 74 68 69 73 2e 4e 28 65 29 2c 6c 3d 63 2e 41 2c 70 3d 61 26 26 6b 26 26 74 68 69 73 2e 46 28 65 2c 62 29 3b 63 3d 63 2e 41 3d 6e 65 77 20 74 28 7b 74 69 6d 65 3a 66
                                                                                                                                                                            Data Ascii: (f,"resize",this.g,!0),v(h,"scroll",this.g,!0),this.j&&(this.j.disconnect(),this.j=null))};d.prototype.g=function(){var a=this.O(),b=a?this.H():q();this.h.forEach(function(c){var e=c.element,g=m(e),k=this.N(e),l=c.A,p=a&&k&&this.F(e,b);c=c.A=new t({time:f
                                                                                                                                                                            2024-10-30 13:16:43 UTC721INData Raw: 65 3a 0a 63 2e 76 61 6c 75 65 2a 28 65 25 32 3f 61 2e 77 69 64 74 68 3a 61 2e 68 65 69 67 68 74 29 2f 31 30 30 7d 29 3b 62 3d 7b 74 6f 70 3a 61 2e 74 6f 70 2d 62 5b 30 5d 2c 72 69 67 68 74 3a 61 2e 72 69 67 68 74 2b 62 5b 31 5d 2c 62 6f 74 74 6f 6d 3a 61 2e 62 6f 74 74 6f 6d 2b 62 5b 32 5d 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2d 62 5b 33 5d 7d 3b 62 2e 77 69 64 74 68 3d 62 2e 72 69 67 68 74 2d 62 2e 6c 65 66 74 3b 62 2e 68 65 69 67 68 74 3d 62 2e 62 6f 74 74 6f 6d 2d 62 2e 74 6f 70 3b 72 65 74 75 72 6e 20 62 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 26 26 61 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 62 3d 62 2e 69 73
                                                                                                                                                                            Data Ascii: e:c.value*(e%2?a.width:a.height)/100});b={top:a.top-b[0],right:a.right+b[1],bottom:a.bottom+b[2],left:a.left-b[3]};b.width=b.right-b.left;b.height=b.bottom-b.top;return b};d.prototype.I=function(a,b){a=a&&a.isIntersecting?a.intersectionRatio||0:-1;b=b.is


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            18192.168.2.2249192216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:43 UTC1063OUTGET /s/desktop/742d9c89/jsbin/network.vflset/network.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:43 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 14335
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 14:35:37 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 14:35:37 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 81666
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:43 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75
                                                                                                                                                                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.valu
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 75 6c 6c 26 26 6c 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 68 29 7b 74 68 69 73 2e 68 3d 66 3b 6c 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a
                                                                                                                                                                            Data Ascii: ull&&l(c,a,{configurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 68 7d 3b 6e 65 77 20 76 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 76 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 77 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 77 2e 69 6e 64 65 78 4f 66 28 78 29 3d 3d 3d 2d 31 26 26 77 2e 70 75 73 68 28 78 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                            Data Ascii: return this.h};new v("about:blank");new v("about:invalid#zClosurez");var w=[];function x(a){console.warn("A URL with content '"+a+"' was sanitized away.")}w.indexOf(x)===-1&&w.push(x);function y(a,b,c){var d=Array.prototype.slice.call(arguments,2);return
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 61 5b 65 5d 2e 63 6f 75 6e 74 7d 64 65 6c 65 74 65 20 61 5b 66 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 29 7b 69 66 28 21 28 61 26 26 22 64 61 74 61 22 69 6e 20 61 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 61 2e 6c 69 66 65 3b 62 3d 69 73 4e 61 4e 28 62 29 3f 49 6e 66 69 6e 69 74 79 3a 62 3b 61 3d 61 2e 74 69 6d 65 3b 72 65 74 75 72 6e 20 7a 28 29 2d 61 3c 62 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 76 61 72 20 62 3d 70 61 72 73 65 49 6e 74 28 46 5b 22 63 61 63 68 65 2d 63 6f 75 6e 74 65 72 22 5d 2c 31 30 29 7c 7c 30 3b 62 2b 2b 3b 45 28 22 63 61 63 68 65 2d 63 6f 75 6e 74 65 72 22 2c 62 29 3b 61 2e 63 6f 75 6e 74 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 22 63 61 63 68 65 2d 73 74 6f 72 61 67 65 22 69 6e 20 46
                                                                                                                                                                            Data Ascii: a[e].count}delete a[f]}}function J(a){if(!(a&&"data"in a))return!1;var b=a.life;b=isNaN(b)?Infinity:b;a=a.time;return z()-a<b}function K(a){var b=parseInt(F["cache-counter"],10)||0;b++;E("cache-counter",b);a.count=b}function I(){return"cache-storage"in F
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 61 22 29 3b 62 2e 68 72 65 66 3d 61 3b 62 2e 68 72 65 66 3d 62 2e 68 72 65 66 3b 61 3d 7b 68 72 65 66 3a 62 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70 61 73 73 77 6f 72 64 7d 3b 61 2e 6f 72 69 67 69 6e 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 2e 68 6f 73 74 3b 61 2e 70 61 74 68 6e 61 6d 65 26 26 61 2e 70 61 74 68 6e 61 6d 65 5b 30 5d 3d 3d 22
                                                                                                                                                                            Data Ascii: a");b.href=a;b.href=b.href;a={href:b.href,protocol:b.protocol,host:b.host,hostname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.password};a.origin=a.protocol+"//"+a.host;a.pathname&&a.pathname[0]=="
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 64 5d 29 3b 63 2e 66 6f 6f 74 26 26 28 63 2e 66 6f 6f 74 3d 57 28 63 2e 66 6f 6f 74 29 29 7d 7d 29 3b 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 57 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 70 61 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 62 3b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 21 3d 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 29 72 65 74 75 72 6e 20 61 2e 73 63 72 69 70 74 73 26 26 41 28 61 2e 73 63 72 69 70 74 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2e 73 63 72 69 70 74 73 2e 70 75 73 68 28 7b 75 72 6c 3a 63 2e 75 72 6c 7c 7c 22 22 2c 74 65 78 74 3a 63 2e 74 65 78 74 7c 7c 22 22 2c 6e 61 6d 65 3a 63 2e 6e 61 6d 65 7c 7c 22 22 2c 61 73 79 6e 63 3a 63 2e 61
                                                                                                                                                                            Data Ascii: d]);c.foot&&(c.foot=W(c.foot))}});return a}function W(a){var b=new pa;if(!a)return b;if(Object.prototype.toString.call(a)!="[object String]")return a.scripts&&A(a.scripts,function(c){b.scripts.push({url:c.url||"",text:c.text||"",name:c.name||"",async:c.a
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 2c 22 4d 73 22 2c 22 4f 22 2c 22 4b 68 74 6d 6c 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2b 22 54 72 61 6e 73 69 74 69 6f 6e 22 69 6e 20 61 2e 73 74 79 6c 65 7d 29 7d 29 28 29 3b 0a 76 61 72 20 75 61 3d 2f 5c 78 33 63 6c 69 6e 6b 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 65 2f 69 67 2c 71 61 3d 2f 5c 78 33 63 28 73 63 72 69 70 74 7c 73 74 79 6c 65 29 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 65 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 63 5c 2f 5c 31 5c 78 33 65 2f 69 67 2c 73 61 3d 2f 28 3f 3a 5c 73 7c 5e 29 61 73 79 6e 63 28 3f 3a 5c 73 7c 3d 7c 24 29 2f 69 2c 77 61 3d 2f 28 3f 3a 5c 73 7c 5e 29 68 72 65 66 5c 73 2a 3d 5c 73 2a 5b 22 27 5d 3f 28 5b 5e 5c 73 22 27 5d 2b 29 2f 69 2c 58 3d 2f 28 3f 3a 5c 73 7c 5e 29 6e 61 6d 65 5c 73 2a
                                                                                                                                                                            Data Ascii: ,"Ms","O","Khtml"],function(b){return b+"Transition"in a.style})})();var ua=/\x3clink([\s\S]*?)\x3e/ig,qa=/\x3c(script|style)([\s\S]*?)\x3e([\s\S]*?)\x3c\/\1\x3e/ig,sa=/(?:\s|^)async(?:\s|=|$)/i,wa=/(?:\s|^)href\s*=\s*["']?([^\s"']+)/i,X=/(?:\s|^)name\s*
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 29 2c 65 2e 73 26 26 65 2e 73 28 67 29 29 7d 3b 22 72 65 73 70 6f 6e 73 65 54 79 70 65 22 69 6e 20 67 26 26 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 3d 0a 22 6a 73 6f 6e 22 26 26 28 67 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 6a 73 6f 6e 22 29 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 26 26 28 67 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 3b 64 3d 22 46 6f 72 6d 44 61 74 61 22 69 6e 20 77 69 6e 64 6f 77 26 26 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6f 72 6d 44 61 74 61 3b 61 3d 61 3d 3d 22 50 4f 53 54 22 26 26 21 64 3b 69 66 28 65 2e 68 65 61 64 65 72 73 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 2e 68 65 61 64 65 72 73 29 67 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64
                                                                                                                                                                            Data Ascii: ),e.s&&e.s(g))};"responseType"in g&&e.responseType=="json"&&(g.responseType="json");e.withCredentials&&(g.withCredentials=e.withCredentials);d="FormData"in window&&c instanceof FormData;a=a=="POST"&&!d;if(e.headers)for(var t in e.headers)g.setRequestHead
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 54 69 6d 69 6e 67 5b 68 5d 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 26 26 28 66 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 66 2b 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 2e 73 74 61 72 74 54 69 6d 65 3e 3d 63 2e 73 74 61 72 74 54 69 6d 65 29 29 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 29 68 3d 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 5b 6b 5d 2c 68 21 3d 3d 76 6f 69 64 20 30 26 26 28 4c 28 6b 2c 22 53 74 61 72 74 22 29 7c 7c 4c 28 6b 2c 22 45 6e 64 22 29 7c 7c 6b 3d 3d 22 73 74 61 72 74 54 69
                                                                                                                                                                            Data Ascii: Timing[h];else if(window.performance&&window.performance.timing&&(f=window.performance.timing.navigationStart,f+e.resourceTiming.startTime>=c.startTime))for(var k in e.resourceTiming)h=e.resourceTiming[k],h!==void 0&&(L(k,"Start")||L(k,"End")||k=="startTi
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 72 65 66 65 74 63 68 22 26 26 28 66 3d 65 3f 22 70 72 65 66 65 74 63 68 20 22 2b 61 3a 22 22 29 3b 62 26 26 63 3d 3d 22 75 72 6c 22 3f 66 2b 3d 22 20 70 72 65 76 69 6f 75 73 20 22 2b 62 3a 62 26 26 63 3d 3d 22 70 61 74 68 22 26 26 28 66 2b 3d 22 20 70 72 65 76 69 6f 75 73 20 22 2b 55 28 62 29 2e 70 61 74 68 6e 61 6d 65 29 3b 72 65 74 75 72 6e 20 66 7c 7c 22 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 62 26 26 28 63 2e 70 75 73 68 28 61 2b 22 20 70 72 65 76 69 6f 75 73 20 22 2b 62 29 2c 63 2e 70 75 73 68 28 61 2b 22 20 70 72 65 76 69 6f 75 73 20 22 2b 55 28 62 29 2e 70 61 74 68 6e 61 6d 65 29 29 3b 63 2e 70 75 73 68 28 61 29 3b 76 61 72 20 64 3d 6e 75 6c 6c 3b 43 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 3a
                                                                                                                                                                            Data Ascii: refetch"&&(f=e?"prefetch "+a:"");b&&c=="url"?f+=" previous "+b:b&&c=="path"&&(f+=" previous "+U(b).pathname);return f||""}function Ea(a,b){var c=[];b&&(c.push(a+" previous "+b),c.push(a+" previous "+U(b).pathname));c.push(a);var d=null;C(c,function(e){a:


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            19192.168.2.2249193142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:43 UTC569OUTGET /s/desktop/742d9c89/jsbin/scheduler.vflset/scheduler.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:43 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 9713
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:31 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:31 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78492
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:43 UTC692INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                                                                                                                                                                            Data Ascii: (function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 6b 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 6d 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 79 29 7b 74 68 69 73 2e 67 3d 66 3b 6b 28 74 68 69
                                                                                                                                                                            Data Ascii: h-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,y){this.g=f;k(thi
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 71 3d 21 31 7d 70 3d 71 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 74 3d 70 3b 0a 6d 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61
                                                                                                                                                                            Data Ascii: a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=p;m("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});function ea(a,b){a instanceof String&&(a+="");va
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 0a 3b 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 3f 21 21 42 26 26 42 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 46 28 29 3f 44 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 45 28 22 43 68 72 6f 6d 65 22 29 7c 7c 45 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 45 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 45 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 47 28 29 3b 47 28 29 3b 45 28 22 53 61 66 61 72 69 22 29 26 26 28 47 28 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 4f 70
                                                                                                                                                                            Data Ascii: k a;b=""}return b.indexOf(a)!=-1};function F(){return x?!!B&&B.brands.length>0:!1}function G(){return F()?D("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Op
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 73 2e 69 5b 63 2e 76 61 6c 75 65 5d 3d 5b 5d 3b 74 68 69 73 2e 6a 3d 30 3b 74 68 69 73 2e 4e 3d 61 2e 74 69 6d 65 6f 75 74 7c 7c 31 3b 74 68 69 73 2e 6f 3d 6d 61 3b 74 68 69 73 2e 6d 3d 30 3b 74 68 69 73 2e 48 3d 74 68 69 73 2e 52 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 54 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4a 3d 74 68 69 73 2e 4f 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 50 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4c 3d 74 68 69 73 2e 53 2e 62 69 6e 64 28 74 68 69 73 29 3b 69 66 28 62 3d 21 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 21 21 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 62 3d 50
                                                                                                                                                                            Data Ascii: s.i[c.value]=[];this.j=0;this.N=a.timeout||1;this.o=ma;this.m=0;this.H=this.R.bind(this);this.M=this.T.bind(this);this.J=this.O.bind(this);this.K=this.P.bind(this);this.L=this.S.bind(this);if(b=!!window.requestIdleCallback&&!!window.cancelIdleCallback)b=P
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 78 74 28 29 29 69 66 28 61 2e 69 5b 63 2e 76 61 6c 75 65 5d 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 0a 67 3d 51 2e 70 72 6f 74 6f 74 79 70 65 3b 67 2e 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3b 61 26 26 28 62 3d 61 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 29 3b 74 68 69 73 2e 46 3d 21 30 3b 56 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 46 3d 21 31 7d 3b 0a 67 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 7d 3b 0a 67 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 61 28 74 68 69 73 29 7d 3b 0a 67 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 41 3d 21 30 3b 76 61 72 20 62 3d 54 28 74 68 69 73 29 3b 62 3d 3d 3d 34 26 26 62 21 3d 3d 74 68 69 73 2e 6d
                                                                                                                                                                            Data Ascii: xt())if(a.i[c.value].length)return!0;return!1}g=Q.prototype;g.P=function(a){var b=void 0;a&&(b=a.timeRemaining());this.F=!0;V(this,b);this.F=!1};g.T=function(){V(this)};g.O=function(){wa(this)};g.S=function(a){this.A=!0;var b=T(this);b===4&&b!==this.m
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 4c 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 74 68 69 73 2e 67 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 4a 2c 30 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 69 66 28 61 2e 67 29 7b 73 77 69 74 63 68 28 61 2e 6d 29 7b 63 61 73 65 20 31 3a 76 61 72 20 62 3d 61 2e 67 3b 61 2e 49 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 62 29 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 67 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 77 69
                                                                                                                                                                            Data Ascii: window.requestAnimationFrame(this.L);break;case 4:this.g=window.setTimeout(this.J,0)}};function U(a){if(a.g){switch(a.m){case 1:var b=a.g;a.I?window.cancelIdleCallback(b):window.clearTimeout(b);break;case 2:case 4:window.clearTimeout(a.g);break;case 3:wi
                                                                                                                                                                            2024-10-30 13:16:43 UTC753INData Raw: 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 59 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4a 61 28 30 29 7d 2c 79 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3d 61 3b 62 2e 73 74 61 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3e 61 26 26 28 62 2e 6a 3d 61 2c 62 2e 73 74 61 72 74 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 61 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 76 61 72 20 61 3d 5a 28 29 3b 61 2e 6a 3d 30 3b 61 2e 73 74 61 72 74 28 29 7d 0a 3b 76 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e
                                                                                                                                                                            Data Ascii: (){window.clearTimeout(Y);Y=window.setTimeout(function(){Ja(0)},ya)}function Ja(a){Ia();var b=Z();b.j=a;b.start()}function Ka(a){Ia();var b=Z();b.j>a&&(b.j=a,b.start())}function La(){window.clearTimeout(Y);var a=Z();a.j=0;a.start()};v("yt.scheduler.in


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            20192.168.2.2249195142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:43 UTC583OUTGET /s/desktop/742d9c89/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:43 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 78674
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:31 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:31 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78492
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:43 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6b 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61
                                                                                                                                                                            Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.itera
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 63 61 3d 62 61 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73
                                                                                                                                                                            Data Ascii: ngth;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*Copyright (c) 2016 The Polymer Project Authors
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 6f 74 79 70 65 2e 6d 73 45 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 3f 22 6d 73 45 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 3a 22 65 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 28 61 29 29 26 26 61 2e 66 69 72 73 74 43 68 69 6c 64 21 3d 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 28 61 3d 76 28 61 29 29 26 26 61 2e 72 6f 6f 74 29 26 26 61 2e 77 61 28 29 7d 76 61 72 20 7a 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 61 3d 7a 2e 6d 61 74 63 68 65 73 7c 7c 7a 2e
                                                                                                                                                                            Data Ascii: otype.msElementsFromPoint?"msElementsFromPoint":"elementsFromPoint"}function x(a){return(a=v(a))&&a.firstChild!==void 0}function y(a){return a instanceof ShadowRoot}function la(a){return(a=(a=v(a))&&a.root)&&a.wa()}var z=Element.prototype,ma=z.matches||z.
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 2e 5f 5f 73 68 61 64 79 5f 6e 65 78 74 53 69 62 6c 69 6e 67 29 62 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 63 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 69 66 28 63 2e 76 61 6c 75 65 29 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 65 6c 73 65 20 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 63 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 64 26 26 64 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 7c 7c 77 61 28 61 2c 63 2b 65 2c 62 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b
                                                                                                                                                                            Data Ascii: .__shady_nextSibling)b.push(a);return b}function wa(a,b,c){c.configurable=!0;if(c.value)a[b]=c.value;else try{Object.defineProperty(a,b,c)}catch(d){}}function B(a,b,c,d){c=c===void 0?"":c;for(var e in b)d&&d.indexOf(e)>=0||wa(a,c+e,b[e])}function xa(a,b){
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 73 2e 58 3d 21 31 3b 76 61 72 20 61 3d 74 68 69 73 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 3b 61 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 62 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 7d 3b 47 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 5b 7b 61 64 64 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 7d 5d 3b 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 3d 5b 5d 3b
                                                                                                                                                                            Data Ascii: s.X=!1;var a=this.takeRecords();a.length&&this.ba.forEach(function(b){b(a)})}};Ga.prototype.takeRecords=function(){if(this.addedNodes.length||this.removedNodes.length){var a=[{addedNodes:this.addedNodes,removedNodes:this.removedNodes}];this.addedNodes=[];
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 2c 64 3d 62 3f 62 28 61 29 3a 61 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 65 3d 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 2c 67 3d 76 6f 69 64 20 30 3b 65 3c 66 26 26 28 67 3d 64 5b 65 5d 29 3b 65 2b 2b 29 7b 61 3a 7b 76 61 72 20 68 3d 67 3b 76 61 72 20 6c 3d 61 2c 6d 3d 62 3b 73 77 69 74 63 68 28 68 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6c 3d 68 2e 6c 6f 63 61 6c 4e 61 6d 65 3b 66 6f 72 28 76 61 72 20 6e 3d 22 3c 22 2b 6c 2c 74 3d 68 2e 61 74 74 72 69 62 75 74 65 73 2c 41 3d 30 2c 69 61 3b 69 61 3d 74 5b 41 5d 3b 41 2b 2b 29 6e 2b 3d 22 20 22 2b 69 61 2e 6e 61 6d 65 2b 27 3d 22 27 2b 69 61 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 4c 61 2c 4e 61 29 2b 27 22 27 3b 6e 2b 3d 22 3e 22 3b 68 3d 50 61 5b
                                                                                                                                                                            Data Ascii: ,d=b?b(a):a.childNodes,e=0,f=d.length,g=void 0;e<f&&(g=d[e]);e++){a:{var h=g;var l=a,m=b;switch(h.nodeType){case Node.ELEMENT_NODE:l=h.localName;for(var n="<"+l,t=h.attributes,A=0,ia;ia=t[A];A++)n+=" "+ia.name+'="'+ia.value.replace(La,Na)+'"';n+=">";h=Pa[
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 3d 5b 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 22 2c 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 2c 22 61 70 70 65 6e 64 22 2c 22 70 72 65 70 65 6e 64 22 2c 22 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 22 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 62 28 29 7b 76 61 72 20 61 3d 5b 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 3f 28 45 28 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                            Data Ascii: =["querySelector","querySelectorAll","append","prepend","replaceChildren"];function ab(){var a=["dispatchEvent","addEventListener","removeEventListener"];window.EventTarget?(E(window.EventTarget.prototype,a),window.__shady_native_addEventListener===void
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 74 63 68 28 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 63 61 73 65 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 3a 59 61 28 74 68 69 73 29 3b 28 62 2e 6c 65 6e 67 74 68 3e 30 7c 7c 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 26 26 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 62 29 2c 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 6e 6f 64 65 56 61 6c 75 65 3d 62 7d 7d 7d 7d 29 3b 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22
                                                                                                                                                                            Data Ascii: tch(this.nodeType){case Node.ELEMENT_NODE:case Node.DOCUMENT_FRAGMENT_NODE:Ya(this);(b.length>0||this.nodeType===Node.ELEMENT_NODE)&&this.__shady_native_insertBefore(document.createTextNode(b),void 0);break;default:this.nodeValue=b}}}});E(Node.prototype,"
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 64 29 3a 58 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 3b 66 6f 72 28 62 3d 74 68 69 73 2e 6c 6f 63 61 6c 4e 61 6d 65 3d 3d 3d 22 74 65 6d 70 6c 61 74 65 22 3f 64 2e 63 6f 6e 74 65 6e 74 3a 64 3b 64 3d 62 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 66 69 72 73 74 43 68 69 6c 64 3b 29 63 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 76 6f 69 64 20 30 29 7d 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69
                                                                                                                                                                            Data Ascii: s.namespaceURI,d):Xa.createElement(d);d.innerHTML=b;for(b=this.localName==="template"?d.content:d;d=b.__shady_native_firstChild;)c.__shady_native_insertBefore(d,void 0)}},className:{get:function(){return this.getAttribute("class")||""},set:function(b){thi
                                                                                                                                                                            2024-10-30 13:16:43 UTC1378INData Raw: 5f 74 65 78 74 43 6f 6e 74 65 6e 74 3d 0a 61 7d 2c 67 65 74 20 69 6e 6e 65 72 48 54 4d 4c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 69 6e 6e 65 72 48 54 4d 4c 7d 2c 73 65 74 20 69 6e 6e 65 72 48 54 4d 4c 28 61 29 7b 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 69 6e 6e 65 72 48 54 4d 4c 3d 61 7d 7d 29 2c 64 62 3d 43 28 7b 67 65 74 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 67 65 74 20 6e 65 78 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64
                                                                                                                                                                            Data Ascii: _textContent=a},get innerHTML(){return this.__shady_innerHTML},set innerHTML(a){this.__shady_innerHTML=a}}),db=C({get parentElement(){return this.__shady_parentElement},get parentNode(){return this.__shady_parentNode},get nextSibling(){return this.__shad


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            21192.168.2.2249196142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:43 UTC577OUTGET /s/desktop/742d9c89/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:44 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 11030
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 16:45:50 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 16:45:50 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 73854
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:44 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                            Data Ascii: (function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 63 5b 61 5d 3b 62 3d 62 28 65 29 3b 62 21 3d 65 26 26 62 21 3d 6e 75 6c 6c 26 26 70 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 74 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 65 2b 28 6c 7c 7c 22 22 29 2b 22 5f 22 2b 68 2b 2b 2c 6c 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 6d 29 7b 74 68 69 73 2e 67 3d 6c 3b 70 28 74 68 69 73 2c 22 64 65 73 63
                                                                                                                                                                            Data Ascii: c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}function c(l,m){this.g=l;p(this,"desc
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 28 29 3b 69 66 28 64 29 7b 64 3d 77 28 64 29 3b 66 6f 72 28 76 61 72 20 67 3b 21 28 67 3d 64 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 67 3d 67 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 67 5b 30 5d 2c 67 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 64 29 7b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 64 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 21 3d 3d 6e 75 6c 6c 7c 7c 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 64 29 7b 69 66 28 21 79 28 64 2c 6d 29 29 7b 76 61 72 20 67 3d 6e 65 77 20 63 3b 70 28 64 2c 6d 2c 7b 76 61 6c 75 65 3a 67 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 64 29 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 5b 64 5d
                                                                                                                                                                            Data Ascii: ();if(d){d=w(d);for(var g;!(g=d.next()).done;)g=g.value,this.set(g[0],g[1])}}function c(){}function e(d){var g=typeof d;return g==="object"&&d!==null||g==="function"}function h(d){if(!y(d,m)){var g=new c;p(d,m,{value:g})}}function l(d){var g=Object[d]
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6c 2e 68 61 73 28 64 29 3f 67 3d 6c 2e 67 65 74 28 64 29 3a 28 67 3d 22 22 2b 20 2b 2b 6d 2c 6c 2e 73 65 74 28 64 2c 67 29 29 3a 67 3d 22 70 5f 22 2b 64 3b 76 61 72 20 6b 3d 66 5b 30 5d 5b 67 5d 3b 69 66 28 6b 26 26 79 28 66 5b 30 5d 2c 67 29 29 66 6f 72 28 66 3d 30 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 76 3d 6b 5b 66 5d 3b 69 66 28 64 21 3d 3d 64 26 26 76 2e 6b 65 79 21 3d 3d 76 2e 6b 65 79 7c 7c 64 3d 3d 3d 76 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 66 2c 68 3a 76 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 2d 31 2c 68 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 66 29 7b 74 68 69 73 5b 30
                                                                                                                                                                            Data Ascii: ="function"?l.has(d)?g=l.get(d):(g=""+ ++m,l.set(d,g)):g="p_"+d;var k=f[0][g];if(k&&y(f[0],g))for(f=0;f<k.length;f++){var v=k[f];if(d!==d&&v.key!==v.key||d===v.key)return{id:g,list:k,index:f,h:v}}return{id:g,list:k,index:-1,h:void 0}}function h(f){this[0
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 21 21 65 28 74 68 69 73 2c 66 29 2e 68 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 66 3d 65 28 74 68 69 73 2c 66 29 2e 68 29 26 26 66 2e 76 61 6c 75 65 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 5b 66 2e 6b 65 79 2c 66 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75
                                                                                                                                                                            Data Ascii: };h.prototype.has=function(f){return!!e(this,f).h};h.prototype.get=function(f){return(f=e(this,f).h)&&f.value};h.prototype.entries=function(){return c(this,function(f){return[f.key,f.value]})};h.prototype.keys=function(){return c(this,function(f){retu
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 2e 67 2e 68 61 73 28 63 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 65 6e 74 72 69 65 73 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 76 61 6c 75 65 73 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 74 68
                                                                                                                                                                            Data Ascii: .g.has(c)};b.prototype.entries=function(){return this.g.entries()};b.prototype.values=function(){return this.g.values()};b.prototype.keys=b.prototype.values;b.prototype[Symbol.iterator]=b.prototype.values;b.prototype.forEach=function(c,e){var h=this;th
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 65 3b 61 2e 6c 65 6e 67 74 68 26 26 28 65 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 65 5d 26 26 63 5b 65 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3f 63 3d 63 5b 65 5d 3a 63 3d 63 5b 65 5d 3d 7b 7d 3a 63 5b 65 5d 3d 62 7d 0a 3b 76 61 72 20 43 2c 44 3b 61 3a 7b 66 6f 72 28 76 61 72 20 45 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 46 3d 41 2c 47 3d 30 3b 47 3c 45 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 69 66 28 46 3d 46 5b 45 5b 47 5d 5d 2c 46 3d 3d 6e 75 6c 6c 29 7b 44 3d 6e 75 6c 6c 3b 62 72
                                                                                                                                                                            Data Ascii: Script=="undefined"||c.execScript("var "+a[0]);for(var e;a.length&&(e=a.shift());)a.length||b===void 0?c[e]&&c[e]!==Object.prototype[e]?c=c[e]:c=c[e]={}:c[e]=b};var C,D;a:{for(var E=["CLOSURE_FLAGS"],F=A,G=0;G<E.length;G++)if(F=F[E[G]],F==null){D=null;br
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 71 75 65 72 79 53 65 6c 65 63 74 6f 72 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 68 69 73 74 6f 72 79 2e 62 61 63 6b 20 68 69 73 74 6f 72 79 2e 67 6f 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 56 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 22 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 73 30 2e 32 6d 64 6e 2e 6e 65 74 20 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 73 73 6c 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 73 74 61 74 69 63 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 2e 63 6f
                                                                                                                                                                            Data Ascii: querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.co
                                                                                                                                                                            2024-10-30 13:16:44 UTC693INData Raw: 6c 3a 62 3a 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 61 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 53 65 74 3b 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 72 63 26 26 21 5a 28 62 2e 73 72 63 29 26 26 61 2e 61 64 64 28 62 2e 73 72 63 29 7d 29 3b 0a 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6c 69 6e 6b 5b 68 72 65 66 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 72 65 6c 3d 3d 22 61 6c 74 65 72 6e 61 74 65 22 7c 7c 5a 28 62 2e 68 72 65 66 29 7c 7c 61 2e 61 64 64 28 62 2e
                                                                                                                                                                            Data Ascii: l:b:null}function ea(){var a=new Set;[].concat(x(document.querySelectorAll("script"))).forEach(function(b){b.src&&!Z(b.src)&&a.add(b.src)});[].concat(x(document.querySelectorAll("link[href]"))).forEach(function(b){b.rel=="alternate"||Z(b.href)||a.add(b.


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            22192.168.2.2249197142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:43 UTC593OUTGET /s/desktop/742d9c89/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:44 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 5862
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:31 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:31 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78493
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:44 UTC692INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                            Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 64 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 2c 68 3d 67 3b 68 3d 67 3b 76 61 72 20 6b 3d 7b 45 52 41 53 3a 5b 22 42 43 22 2c 22 41 44 22 5d 2c 45 52 41 4e 41 4d 45 53 3a 5b 22 42 65 66 6f 72 65 20 43 68 72 69 73 74 22 2c 22 41 6e 6e 6f 20 44 6f 6d 69 6e 69 22 5d 2c 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 53 54 41 4e 44 41 4c 4f 4e 45 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 4d 4f 4e 54 48 53 3a 22 4a 61 6e 75 61 72 79 20 46 65 62 72 75 61 72 79 20 4d 61 72 63 68 20 41 70 72 69 6c 20 4d 61 79
                                                                                                                                                                            Data Ascii: d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 20 6d 28 63 2c 62 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 62 3d 63 2b 22 22 3b 76 61 72 20 61 3d 62 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 62 3d 4d 61 74 68 2e 6d 69 6e 28 61 3d 3d 3d 2d 31 3f 30 3a 62 2e 6c 65 6e 67 74 68 2d 61 2d 31 2c 33 29 7d 61 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 62 29 3b 62 3d 7b 67 3a 62 2c 66 3a 28 63 2a 61 7c 30 29 25 61 7d 3b 72 65 74 75 72 6e 28 63 7c 30 29 3d 3d 31 26 26 62 2e 67 3d 3d 30 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 0a 76 61 72 20 6e 3d 6d 3b 6e 3d 6d 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 47 4f 4f 47 5f 4c 4f 43 41 4c 45 22 2c 22 65 6e 22 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 44 41 54 45 5f 54 49 4d 45 5f 50 41 54 54 45 52 4e 53
                                                                                                                                                                            Data Ascii: m(c,b){if(void 0===b){b=c+"";var a=b.indexOf(".");b=Math.min(a===-1?0:b.length-a-1,3)}a=Math.pow(10,b);b={g:b,f:(c*a|0)%a};return(c|0)==1&&b.g==0?"one":"other"}var n=m;n=m;f("YT_I18N_FORMATTING_GOOG_LOCALE","en");f("YT_I18N_FORMATTING_DATE_TIME_PATTERNS
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 3a 22 6f 6e 65 7b 23 20 6d 6f 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 6d 6f 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 6d 6f 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 6d 6f 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 6d 6f 2e 22 2c 30 3a 22 74 68 69 73 20 6d 6f 2e 22 2c 31 3a 22 6e 65 78 74 20 6d 6f 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 6d 6f 20 61 67 6f 7d 6f 74 68 65 72 7b 23 6d 6f 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 6d 6f 7d 6f 74 68 65 72 7b 69 6e 20 23 6d 6f 7d 22 7d 7d 2c 51 55 41 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22
                                                                                                                                                                            Data Ascii: :"one{# mo. ago}other{# mo. ago}",F:"one{in # mo.}other{in # mo.}"},NARROW:{R:{"-1":"last mo.",0:"this mo.",1:"next mo."},P:"one{#mo ago}other{#mo ago}",F:"one{in #mo}other{in #mo}"}},QUARTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"
                                                                                                                                                                            2024-10-30 13:16:44 UTC1036INData Raw: 48 4f 52 54 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 79 72 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 79 72 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 79 72 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 79 72 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 79 20 61 67 6f 7d 6f 74 68 65 72 7b 23 79 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 79 7d 6f 74 68 65 72 7b 69 6e 20 23 79 7d 22 7d 7d 7d 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49
                                                                                                                                                                            Data Ascii: HORT:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{# yr. ago}other{# yr. ago}",F:"one{in # yr.}other{in # yr.}"},NARROW:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{#y ago}other{#y ago}",F:"one{in #y}other{in #y}"}}});f("YT_I18N_FORMATTI


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            23192.168.2.2249198142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:44 UTC557OUTGET /s/desktop/742d9c89/jsbin/spf.vflset/spf.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:44 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 38401
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:31 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:31 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78493
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:44 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                                                                                                                                                                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 65 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67
                                                                                                                                                                            Data Ascii: b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{config
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 7d 3b 76 61 72 20 6b 61 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6c 61 3b 66 75 6e 63 74 69 6f 6e 20 6d 61 28 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 21 6b 61 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7d 3b 61 3d 6b 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 3b 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 29 7b 6c 61 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                            Data Ascii: r("Bad secret");};var ka=globalThis.trustedTypes,la;function ma(){var a=null;if(!ka)return a;try{var b=function(c){return c};a=ka.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){throw c;}return a}function na(){la===void
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 22 29 7c 7c 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 29 7b 61 3d 78 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 6e 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 74 61 28 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 29 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 61 3d 78 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 6e 61 28 29 3b 72 65 74 75
                                                                                                                                                                            Data Ascii: ")||"")&&a.setAttribute("nonce",c)};function wa(a){a=xa(a);if(typeof a!=="string")throw Error("Expected a string");var b=na();return new ta(b?b.createHTML(a):a)}function ya(a){a=xa(a);if(typeof a!=="string")throw Error("Expected a string");var b=na();retu
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 29 7b 69 66 28 61 2e 66 69 6c 74 65 72 29 72 65 74 75 72 6e 20 61 2e 66 69 6c 74 65 72 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 66 29 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 2c 62 29 7b 69 66 28 61 2e 6d 61 70 29 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 63 2e 6c 65 6e 67 74 68 3d 61 2e 6c 65 6e 67 74 68 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 63 5b 65 5d 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 66 29 7d 29 3b 72 65 74
                                                                                                                                                                            Data Ascii: function Da(a,b){if(a.filter)return a.filter(b,void 0);var c=[];r(a,function(d,e,f){b.call(void 0,d,e,f)&&c.push(d)});return c}function Ea(a,b){if(a.map)return a.map(b,void 0);var c=[];c.length=a.length;r(a,function(d,e,f){c[e]=b.call(void 0,d,e,f)});ret
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 7d 3b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 69 6e 20 78 7c 7c 77 28 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 2c 4b 61 29 3b 4b 61 3d 78 5b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 5d 3b 4e 61 26 26 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 69 6e 20 78 26 26 4d 61 28 78 5b 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 5d 29 2c 4c 61 28 49 61 29 2c 77 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 2c 49 61 29 29 3b 76 61 72 20 4f 61 3d 7b 22 61 6e 69 6d 61 74 69 6f 6e 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 61 6e 69 6d 61 74 65 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 34 32 35 2c 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 3a 36 45 35 2c 22 63 61 63 68 65 2d 6d 61 78 22 3a 35 30 2c 22 63 61 63 68 65 2d 75
                                                                                                                                                                            Data Ascii: };"async-defers"in x||w("async-defers",Ka);Ka=x["async-defers"];Na&&("async-listener"in x&&Ma(x["async-listener"]),La(Ia),w("async-listener",Ia));var Oa={"animation-class":"spf-animate","animation-duration":425,"cache-lifetime":6E5,"cache-max":50,"cache-u
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 61 2c 62 29 7b 69 66 28 62 29 69 66 28 61 2e 63 6c 61 73 73 4c 69 73 74 29 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 62 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 54 61 28 61 29 3b 63 3d 44 61 28 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 21 3d 62 7d 29 3b 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 2e 6a 6f 69 6e 28 22 20 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 57 61 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 62 2e 64 61 74 61 73 65 74 3f 62 2e 64 61 74 61 73 65 74 2e 73 70 66 4e 61 6d 65 3d 61 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 48 61 28 29 2c 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 61 28 61 2c 62 29 7b 62 3d 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75
                                                                                                                                                                            Data Ascii: a,b){if(b)if(a.classList)a.classList.remove(b);else{var c=Ta(a);c=Da(c,function(d){return d!=b});a.className=c.join(" ")}};function Wa(a){var b=document.body;b.dataset?b.dataset.spfName=a:b.setAttribute("data-"+Ha(),a)};function Xa(a,b){b=b||document;retu
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 75 72 6c 22 2c 62 29 2c 28 63 3d 78 5b 22 68 69 73 74 6f 72 79 2d 63 61 6c 6c 62 61 63 6b 22 5d 29 26 26 63 28 62 2c 61 29 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 63 62 28 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3b 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 63 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2c 61 2c 22 22 2c 62 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45
                                                                                                                                                                            Data Ascii: url",b),(c=x["history-callback"])&&c(b,a))}}function bb(a,b){var c=cb().contentWindow.history.replaceState;if(typeof c=="function")c.call(window.history,a,"",b);else throw Error("history.replaceState is not a function");}function cb(){var a=document.getE
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 75 74 28 61 2e 76 29 2c 61 2e 76 3d 30 29 7d 76 61 72 20 4b 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 62 2e 68 72 65 66 3d 61 3b 62 2e 68 72 65 66 3d 62 2e 68 72 65 66 3b 61 3d 7b 68 72 65 66 3a 62 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70
                                                                                                                                                                            Data Ascii: ut(a.v),a.v=0)}var K={};function nb(a){var b=document.createElement("a");b.href=a;b.href=b.href;a={href:b.href,protocol:b.protocol,host:b.host,hostname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.p
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 26 26 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 76 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 51 5b 50 28 61 2c 62 29 5d 3b 64 65 6c 65 74 65 20 51 5b 50 28 61 2c 62 29 5d 3b 63 26 26 64 65 6c 65 74 65 20 53 5b 50 28 61 2c 63 29 5d 3b 64 65 6c 65 74 65 20 47 5b 50 28 61 2c 62 29 5d 3b 72 62 28 61 2c 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 72 62 28 61 2c 62 2c 63 29 7b 63 26 26 28 70 28 61 3d 3d 22 6a 73 22 3f 22 73 70 66 6a 73 75 6e 6c 6f 61 64 22 3a 22 73 70 66 63 73 73 75 6e 6c 6f 61 64 22 2c 7b 6e 61 6d 65 3a 62 2c 75 72 6c 3a 63 7d 29 2c 77 62 28 61 2c 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 62 28 61 29 7b 76 61 72 20 62 3d 50 28 61 2c 22 22 29 2c 63 3b 66 6f 72 28 63 20 69 6e 20 47
                                                                                                                                                                            Data Ascii: &&c&&a.setAttribute("name",c)}function vb(a,b){var c=Q[P(a,b)];delete Q[P(a,b)];c&&delete S[P(a,c)];delete G[P(a,b)];rb(a,b,c)}function rb(a,b,c){c&&(p(a=="js"?"spfjsunload":"spfcssunload",{name:b,url:c}),wb(a,c))}function sb(a){var b=P(a,""),c;for(c in G


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            24192.168.2.2249199142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:44 UTC565OUTGET /s/desktop/742d9c89/jsbin/network.vflset/network.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:16:44 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 14335
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:28:31 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:28:31 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 78493
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:44 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75
                                                                                                                                                                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.valu
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 75 6c 6c 26 26 6c 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 68 29 7b 74 68 69 73 2e 68 3d 66 3b 6c 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a
                                                                                                                                                                            Data Ascii: ull&&l(c,a,{configurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 68 7d 3b 6e 65 77 20 76 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 76 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 77 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 77 2e 69 6e 64 65 78 4f 66 28 78 29 3d 3d 3d 2d 31 26 26 77 2e 70 75 73 68 28 78 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                            Data Ascii: return this.h};new v("about:blank");new v("about:invalid#zClosurez");var w=[];function x(a){console.warn("A URL with content '"+a+"' was sanitized away.")}w.indexOf(x)===-1&&w.push(x);function y(a,b,c){var d=Array.prototype.slice.call(arguments,2);return
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 61 5b 65 5d 2e 63 6f 75 6e 74 7d 64 65 6c 65 74 65 20 61 5b 66 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 29 7b 69 66 28 21 28 61 26 26 22 64 61 74 61 22 69 6e 20 61 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 61 2e 6c 69 66 65 3b 62 3d 69 73 4e 61 4e 28 62 29 3f 49 6e 66 69 6e 69 74 79 3a 62 3b 61 3d 61 2e 74 69 6d 65 3b 72 65 74 75 72 6e 20 7a 28 29 2d 61 3c 62 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 76 61 72 20 62 3d 70 61 72 73 65 49 6e 74 28 46 5b 22 63 61 63 68 65 2d 63 6f 75 6e 74 65 72 22 5d 2c 31 30 29 7c 7c 30 3b 62 2b 2b 3b 45 28 22 63 61 63 68 65 2d 63 6f 75 6e 74 65 72 22 2c 62 29 3b 61 2e 63 6f 75 6e 74 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 22 63 61 63 68 65 2d 73 74 6f 72 61 67 65 22 69 6e 20 46
                                                                                                                                                                            Data Ascii: a[e].count}delete a[f]}}function J(a){if(!(a&&"data"in a))return!1;var b=a.life;b=isNaN(b)?Infinity:b;a=a.time;return z()-a<b}function K(a){var b=parseInt(F["cache-counter"],10)||0;b++;E("cache-counter",b);a.count=b}function I(){return"cache-storage"in F
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 61 22 29 3b 62 2e 68 72 65 66 3d 61 3b 62 2e 68 72 65 66 3d 62 2e 68 72 65 66 3b 61 3d 7b 68 72 65 66 3a 62 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70 61 73 73 77 6f 72 64 7d 3b 61 2e 6f 72 69 67 69 6e 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 2e 68 6f 73 74 3b 61 2e 70 61 74 68 6e 61 6d 65 26 26 61 2e 70 61 74 68 6e 61 6d 65 5b 30 5d 3d 3d 22
                                                                                                                                                                            Data Ascii: a");b.href=a;b.href=b.href;a={href:b.href,protocol:b.protocol,host:b.host,hostname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.password};a.origin=a.protocol+"//"+a.host;a.pathname&&a.pathname[0]=="
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 64 5d 29 3b 63 2e 66 6f 6f 74 26 26 28 63 2e 66 6f 6f 74 3d 57 28 63 2e 66 6f 6f 74 29 29 7d 7d 29 3b 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 57 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 70 61 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 62 3b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 21 3d 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 29 72 65 74 75 72 6e 20 61 2e 73 63 72 69 70 74 73 26 26 41 28 61 2e 73 63 72 69 70 74 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2e 73 63 72 69 70 74 73 2e 70 75 73 68 28 7b 75 72 6c 3a 63 2e 75 72 6c 7c 7c 22 22 2c 74 65 78 74 3a 63 2e 74 65 78 74 7c 7c 22 22 2c 6e 61 6d 65 3a 63 2e 6e 61 6d 65 7c 7c 22 22 2c 61 73 79 6e 63 3a 63 2e 61
                                                                                                                                                                            Data Ascii: d]);c.foot&&(c.foot=W(c.foot))}});return a}function W(a){var b=new pa;if(!a)return b;if(Object.prototype.toString.call(a)!="[object String]")return a.scripts&&A(a.scripts,function(c){b.scripts.push({url:c.url||"",text:c.text||"",name:c.name||"",async:c.a
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 2c 22 4d 73 22 2c 22 4f 22 2c 22 4b 68 74 6d 6c 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2b 22 54 72 61 6e 73 69 74 69 6f 6e 22 69 6e 20 61 2e 73 74 79 6c 65 7d 29 7d 29 28 29 3b 0a 76 61 72 20 75 61 3d 2f 5c 78 33 63 6c 69 6e 6b 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 65 2f 69 67 2c 71 61 3d 2f 5c 78 33 63 28 73 63 72 69 70 74 7c 73 74 79 6c 65 29 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 65 28 5b 5c 73 5c 53 5d 2a 3f 29 5c 78 33 63 5c 2f 5c 31 5c 78 33 65 2f 69 67 2c 73 61 3d 2f 28 3f 3a 5c 73 7c 5e 29 61 73 79 6e 63 28 3f 3a 5c 73 7c 3d 7c 24 29 2f 69 2c 77 61 3d 2f 28 3f 3a 5c 73 7c 5e 29 68 72 65 66 5c 73 2a 3d 5c 73 2a 5b 22 27 5d 3f 28 5b 5e 5c 73 22 27 5d 2b 29 2f 69 2c 58 3d 2f 28 3f 3a 5c 73 7c 5e 29 6e 61 6d 65 5c 73 2a
                                                                                                                                                                            Data Ascii: ,"Ms","O","Khtml"],function(b){return b+"Transition"in a.style})})();var ua=/\x3clink([\s\S]*?)\x3e/ig,qa=/\x3c(script|style)([\s\S]*?)\x3e([\s\S]*?)\x3c\/\1\x3e/ig,sa=/(?:\s|^)async(?:\s|=|$)/i,wa=/(?:\s|^)href\s*=\s*["']?([^\s"']+)/i,X=/(?:\s|^)name\s*
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 29 2c 65 2e 73 26 26 65 2e 73 28 67 29 29 7d 3b 22 72 65 73 70 6f 6e 73 65 54 79 70 65 22 69 6e 20 67 26 26 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 3d 0a 22 6a 73 6f 6e 22 26 26 28 67 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 6a 73 6f 6e 22 29 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 26 26 28 67 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 3b 64 3d 22 46 6f 72 6d 44 61 74 61 22 69 6e 20 77 69 6e 64 6f 77 26 26 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6f 72 6d 44 61 74 61 3b 61 3d 61 3d 3d 22 50 4f 53 54 22 26 26 21 64 3b 69 66 28 65 2e 68 65 61 64 65 72 73 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 2e 68 65 61 64 65 72 73 29 67 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64
                                                                                                                                                                            Data Ascii: ),e.s&&e.s(g))};"responseType"in g&&e.responseType=="json"&&(g.responseType="json");e.withCredentials&&(g.withCredentials=e.withCredentials);d="FormData"in window&&c instanceof FormData;a=a=="POST"&&!d;if(e.headers)for(var t in e.headers)g.setRequestHead
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 54 69 6d 69 6e 67 5b 68 5d 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 26 26 28 66 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 66 2b 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 2e 73 74 61 72 74 54 69 6d 65 3e 3d 63 2e 73 74 61 72 74 54 69 6d 65 29 29 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 29 68 3d 65 2e 72 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 5b 6b 5d 2c 68 21 3d 3d 76 6f 69 64 20 30 26 26 28 4c 28 6b 2c 22 53 74 61 72 74 22 29 7c 7c 4c 28 6b 2c 22 45 6e 64 22 29 7c 7c 6b 3d 3d 22 73 74 61 72 74 54 69
                                                                                                                                                                            Data Ascii: Timing[h];else if(window.performance&&window.performance.timing&&(f=window.performance.timing.navigationStart,f+e.resourceTiming.startTime>=c.startTime))for(var k in e.resourceTiming)h=e.resourceTiming[k],h!==void 0&&(L(k,"Start")||L(k,"End")||k=="startTi
                                                                                                                                                                            2024-10-30 13:16:44 UTC1378INData Raw: 72 65 66 65 74 63 68 22 26 26 28 66 3d 65 3f 22 70 72 65 66 65 74 63 68 20 22 2b 61 3a 22 22 29 3b 62 26 26 63 3d 3d 22 75 72 6c 22 3f 66 2b 3d 22 20 70 72 65 76 69 6f 75 73 20 22 2b 62 3a 62 26 26 63 3d 3d 22 70 61 74 68 22 26 26 28 66 2b 3d 22 20 70 72 65 76 69 6f 75 73 20 22 2b 55 28 62 29 2e 70 61 74 68 6e 61 6d 65 29 3b 72 65 74 75 72 6e 20 66 7c 7c 22 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 62 26 26 28 63 2e 70 75 73 68 28 61 2b 22 20 70 72 65 76 69 6f 75 73 20 22 2b 62 29 2c 63 2e 70 75 73 68 28 61 2b 22 20 70 72 65 76 69 6f 75 73 20 22 2b 55 28 62 29 2e 70 61 74 68 6e 61 6d 65 29 29 3b 63 2e 70 75 73 68 28 61 29 3b 76 61 72 20 64 3d 6e 75 6c 6c 3b 43 28 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 3a
                                                                                                                                                                            Data Ascii: refetch"&&(f=e?"prefetch "+a:"");b&&c=="url"?f+=" previous "+b:b&&c=="path"&&(f+=" previous "+U(b).pathname);return f||""}function Ea(a,b){var c=[];b&&(c.push(a+" previous "+b),c.push(a+" previous "+U(b).pathname));c.push(a);var d=null;C(c,function(e){a:


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            25192.168.2.2249201142.250.186.98443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:45 UTC929OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:45 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:45 GMT
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: cafe
                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            26192.168.2.2249205216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:45 UTC1064OUTGET /s/search/audio/failure.mp3 HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: audio
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=
                                                                                                                                                                            Range: bytes=0-
                                                                                                                                                                            2024-10-30 13:16:46 UTC708INHTTP/1.1 206 Partial Content
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Range: bytes 0-6528/6529
                                                                                                                                                                            Content-Type: audio/mpeg
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                                                                                                                                                                            Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                                                                                                                                                                            Content-Length: 6529
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                            Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:46 UTC670INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 7f 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 54 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 09 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a5 6d 64 69
                                                                                                                                                                            Data Ascii: ftypM4A M4A mp42isommoovlmvhdDT@trak\tkhdT@mdi
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 0a 02 75 64 74 61 00 00 09 fa 6d 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6e 69 6c 73 74 00 00 00 1d a9 6e 61 6d 00 00 00 15 64 61 74 61 00 00 00 01 00 00 00 00 65 72 72 6f 72 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00 69
                                                                                                                                                                            Data Ascii: udtameta"hdlrmdirapplnilstnamdataerrorcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesnamei
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii:
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii:
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 46 3b 6f 0f 24 b7 f5 24 12 01 08 87 10 e7 96 9e 81 cd 01 ac 04 f7 f7 c7 fb ea 54 94 e7 6e 79 10 5d a1 10 e0 00 d6 9d 3e f9 16 0e f9 0d 66 25 96 24 43 3f fe b7 f9 eb 8f ac e7 f6 fa bf 6f ff bb ab 7f 85 ff 3f ff 77 fd f4 fb 7f b6 3d 58 18 48 40 09 75 2e 1e 43 f0 71 ec 52 7f c5 73 e1 69 0f db 17 f8 4b 36 d2 9c 38 bb 68 ee 42 51 05 89 58 ed 60 62 61 50 15 53 c1 af c6 66 7c 72 01 c3 10 cb 5e ba 69 13 c4 e0 46 10 c1 09 10 e4 1c 92 07 27 1d 20 00 07 5d d3 ee e6 90 07 f2 fe 5f c8 7f 2f e5 fc 88 fd 7e fc 13 13 ff 23 6f f3 14 a2 4b 94 b5 52 9d 32 a8 98 f5 1a 4e 64 9a c4 9c cd cd 51 f5 cb 0d 41 06 5e 31 3e 2b 0c 87 fa 0a be a8 90 db e2 49 ff 9d f3 ee 31 3d f7 2f 23 fe 6c 5f c9 a9 04 78 14 97 f9 38 3f 8b c9 38 9c cc 8f f8 d1 3f 83 1c d5 12 7f 3c c9 2d e7 58 ca b5 8d
                                                                                                                                                                            Data Ascii: F;o$$Tny]>f%$C?o?w=XH@u.CqRsiK68hBQX`baPSf|r^iF' ]_/~#oKR2NdQA^1>+I1=/#l_x8?8?<-X
                                                                                                                                                                            2024-10-30 13:16:46 UTC347INData Raw: be 19 2e ef 9b ed d9 19 d0 2b d2 fc 1d 1f 54 6a 6f f7 6a e1 1a 31 ca 70 80 1c 00 fc 18 94 b6 32 32 2c 88 21 09 ba 86 04 1a 30 06 00 f0 35 13 70 65 92 24 b7 32 63 79 b7 c2 1e c0 2a fa 43 d8 c0 7f 95 63 d9 84 6b 3a ae a0 0c c2 59 11 6b 62 82 30 0d a2 55 49 3c b4 3a 42 80 b9 40 82 aa 68 e3 ae 17 d0 76 2f 5b 91 97 e2 78 6a 3f 77 b4 ca 66 3d 80 59 35 3b 90 03 80 00 f8 18 94 96 44 69 1d 02 21 09 93 a9 98 90 28 0c 45 23 63 f4 60 a9 b8 05 88 3e 55 39 1b 25 90 23 95 c1 ac df f4 43 90 43 81 c0 47 52 15 56 76 a9 44 c4 ea 1c be 45 03 8c 95 c4 51 bc 54 9c b8 f9 d4 b3 60 be 77 8a 9f 1b ab ed 24 0b b2 24 fb 51 80 88 78 93 a6 34 83 0b 2b 00 38 00 fa 18 90 94 34 b0 84 26 bd 26 5e 0d 10 cc 84 60 60 e9 94 92 27 44 5f d7 bf c2 f5 dc 9e ba 71 f4 4d 00 bf 7f 84 dc f9 17 47 d2
                                                                                                                                                                            Data Ascii: .+Tjoj1p22,!05pe$2cy*Cck:Ykb0UI<:B@hv/[xj?wf=Y5;Di!(E#c`>U9%#CCGRVvDEQT`w$$Qx4+84&&^``'D_qMG


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            27192.168.2.2249202216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:46 UTC1065OUTGET /s/search/audio/no_input.mp3 HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: audio
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=
                                                                                                                                                                            Range: bytes=0-
                                                                                                                                                                            2024-10-30 13:16:46 UTC708INHTTP/1.1 206 Partial Content
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Range: bytes 0-6952/6953
                                                                                                                                                                            Content-Type: audio/mpeg
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                                                                                                                                                                            Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                                                                                                                                                                            Content-Length: 6953
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                            Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:46 UTC670INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 9c 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 60 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 25 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 c1 6d 64 69
                                                                                                                                                                            Data Ascii: ftypM4A M4A mp42isommoovlmvhdD`@%trak\tkhd`@mdi
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 0d 00 00 00 18 73 74 63 6f 00 00 00 00 00 00 00 02 00 00 10 00 00 00 1a 7c 00 00 0a 03 75 64 74 61 00 00 09 fb 6d 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6f 69 6c 73 74 00 00 00 1e a9 6e 61 6d 00 00 00 16 64 61 74 61 00 00 00 01 00 00 00 00 63 61 6e 63 65 6c 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00
                                                                                                                                                                            Data Ascii: stco|udtameta"hdlrmdirapploilstnamdatacancelcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----mean
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii:
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii:
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 83 97 68 a5 b4 f1 b7 72 90 df 2d 6f 8c f6 35 c9 5e 2c dc af 4c de ab 59 ca a7 b2 e4 2a 65 46 36 43 98 61 58 13 f4 d0 d7 ab 55 6c f2 ec df 4f 46 70 1c 00 ca 9c 3a e2 20 e6 f9 46 0e d5 60 28 81 db 72 86 0a 20 d6 a2 0a 0c ff eb fc 8f c7 fe 97 f0 e9 9e b5 7e df ff 62 fc be 3c ea f5 e7 ff af c7 3f af c6 3e bf fe e7 ef ed f0 e6 09 f3 dd a4 bf cb dd fe 73 f9 00 fd 18 ea 68 6b dd 2d 38 4f f8 47 7c e6 23 fd d3 ff 87 e1 19 b1 09 dc 97 28 42 20 e1 d9 91 09 c4 a7 41 c5 ff 41 09 13 71 ea 49 a0 44 c8 6b 78 16 20 bc e3 c0 76 1c 4e 04 d2 12 12 12 12 12 12 12 12 12 47 ec 3f ee 68 9f fa 93 7f a3 b7 96 e2 56 a3 ba ca 86 ca aa 36 17 d6 58 e8 6b 2a 92 27 83 08 18 18 18 18 18 18 9e 97 9c 11 ff 5c 1f cf b2 19 be 90 4b fd 49 9f b5 f2 79 5f 03 11 ff 45 3f f2 3c 21 96 ef 24 bf ce
                                                                                                                                                                            Data Ascii: hr-o5^,LY*eF6CaXUlOFp: F`(r ~b<?>shk-8OG|#(B AAqIDkx vNG?hV6Xk*'\KIy_E?<!$
                                                                                                                                                                            2024-10-30 13:16:46 UTC771INData Raw: 75 3a 39 15 5d eb 8e c6 a7 7f dc 35 41 ba 6e 17 b0 bc 02 1f cb 74 ec 76 5f ec 87 07 47 00 fa 38 ac e8 e2 40 84 26 d6 ab f3 bf 43 f7 be 96 dd 94 0a 30 2b 1a 59 8c 38 cb fb a4 e8 d4 fd 47 78 94 c3 5e 4b 77 34 c6 d7 2a 42 1a 20 48 ff dd ef 55 d8 b3 4a 95 38 ce 8c 9f 4b a4 28 51 0d 24 7d 29 28 e0 d3 12 9c 63 54 5b 0d b5 74 cc 9c 47 f6 69 5c 5f 89 d4 89 c1 d9 1e 35 a3 ec c4 db 35 af 10 70 00 f8 38 ac e0 34 98 50 d4 f9 f1 e3 f7 f8 10 01 80 36 8b 01 8f 97 05 7e 22 1f 6b db b8 1f d4 1c 3a f4 45 ac c8 ab d1 76 1a f6 b5 13 17 fc ef 47 3e 77 8e 29 fb c3 90 f3 5b b9 63 9e 99 88 46 d8 74 36 c8 99 17 bf 53 a7 d9 98 94 22 4c 06 64 aa e1 55 d2 20 23 76 88 a4 35 94 f9 46 5e 75 f0 00 f8 38 ac ea 74 41 1c 28 bd fe 3f 8d fd ad f7 7d d3 32 16 60 28 36 80 60 28 5b f7 dc 87 2b
                                                                                                                                                                            Data Ascii: u:9]5Antv_G8@&C0+Y8Gx^Kw4*B HUJ8K(Q$})(cT[tGi\_55p84P6~"k:EvG>w)[cFt6S"LdU #v5F^u8tA(?}2`(6`([+


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            28192.168.2.2249204216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:46 UTC1061OUTGET /s/search/audio/open.mp3 HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: audio
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=
                                                                                                                                                                            Range: bytes=0-
                                                                                                                                                                            2024-10-30 13:16:46 UTC708INHTTP/1.1 206 Partial Content
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Range: bytes 0-6166/6167
                                                                                                                                                                            Content-Type: audio/mpeg
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                                                                                                                                                                            Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                                                                                                                                                                            Content-Length: 6167
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                            Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:46 UTC670INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 67 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 38 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 01 ed 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 89 6d 64 69
                                                                                                                                                                            Data Ascii: ftypM4A M4A mp42isomgmoovlmvhdD8@trak\tkhd8@mdi
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 72 69 6c 73 74 00 00 00 21 a9 6e 61 6d 00 00 00 19 64 61 74 61 00 00 00 01 00 00 00 00 73 70 65 61 6b 5f 6e 6f 77 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00 69 54 75 6e 53 4d 50 42 00 00 00 84 64 61 74 61 00 00 00 01 00 00 00 00 20
                                                                                                                                                                            Data Ascii: mdirapplrilst!namdataspeak_nowcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesnameiTunSMPBdata
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii:
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii:
                                                                                                                                                                            2024-10-30 13:16:46 UTC1363INData Raw: fa 6d eb 40 c2 43 fd 68 18 08 3f ad 03 09 0f f5 a0 60 21 f0 11 e8 7c 64 9f e3 0f f0 80 4e bf 81 08 fd 4c fe 03 64 b9 37 83 88 7d 44 fd d0 10 e0 da b2 5f 86 4f c0 dc ba 76 d7 73 a4 99 80 b3 2c 11 5e e2 fd 26 62 c4 d6 a9 2e b2 fc 6c 49 e6 b2 9c f9 31 85 eb ae 59 f0 c6 b6 b4 48 7a eb 67 aa 82 47 9a d8 15 35 67 37 14 10 d2 c0 e0 80 9f e1 c3 f2 60 4f eb b7 f4 36 21 02 39 09 b1 b0 05 ec c2 20 9c 4e 79 3e 40 80 90 45 68 c0 e0 72 1a 80 b8 f6 05 4e be fb 9f 89 44 8b ac b7 0e c6 d1 b9 8b 15 b6 ad 9a 6a 79 9e a2 b0 68 2c 18 18 18 18 18 18 18 18 8f d9 af ad e4 7f 59 3d d7 5f 11 23 b3 5e 9c b9 39 bb a4 45 23 29 12 a6 d5 32 d3 38 c8 ce ce ce ce ce ce ce ce ce ce ce ce 42 4f 84 09 7c 5d fd bb 11 e2 9d 74 9f d4 df ce 11 5e 2c ab c9 bc f7 bc d2 a3 bd 6b 1b 8e f7 83 ae 29
                                                                                                                                                                            Data Ascii: m@Ch?`!|dNLd7}D_Ovs,^&b.lI1YHzgG5g7`O6!9 Ny>@EhrNDjyh,Y=_#^9E#)28BO|]t^,k)


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            29192.168.2.2249203216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:46 UTC1064OUTGET /s/search/audio/success.mp3 HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: audio
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=
                                                                                                                                                                            Range: bytes=0-
                                                                                                                                                                            2024-10-30 13:16:46 UTC708INHTTP/1.1 206 Partial Content
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Range: bytes 0-6635/6636
                                                                                                                                                                            Content-Type: audio/mpeg
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                                                                                                                                                                            Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                                                                                                                                                                            Content-Length: 6636
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                            Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:46 UTC670INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 80 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 54 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 09 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a5 6d 64 69
                                                                                                                                                                            Data Ascii: ftypM4A M4A mp42isommoovlmvhdDT@trak\tkhdT@mdi
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 0a 03 75 64 74 61 00 00 09 fb 6d 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6f 69 6c 73 74 00 00 00 1e a9 6e 61 6d 00 00 00 16 64 61 74 61 00 00 00 01 00 00 00 00 67 6f 74 5f 69 74 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00
                                                                                                                                                                            Data Ascii: udtameta"hdlrmdirapploilstnamdatagot_itcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesname
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii:
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii:
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: f3 09 10 2b 90 90 c1 02 88 1d b8 a0 51 03 7f ff 2f fe f3 4b fb ff fd 6f f4 4f df ac 95 cc fc 7f ff 23 f1 f1 3f 09 f5 ff f5 33 e3 eb eb 5e 72 c5 00 12 78 5c 0c a0 92 75 33 e4 80 f2 78 1d 21 23 c2 ce bc 25 43 f9 24 8f 21 e4 1b b7 4a 64 9f 64 aa b8 a2 7b dc 14 df 78 48 f8 96 fa c9 f5 0d ed 29 d6 bf 50 dd 04 ec a1 d0 7d 4f 53 a0 c5 f5 35 45 ca a9 63 23 74 88 92 3a 6f 47 93 f9 df f5 e3 57 72 39 3c b4 dc 80 6c 1d e4 dc 1b df 99 08 56 36 4f 09 32 af 85 2d 98 6f a0 f9 1f 32 eb d4 75 93 16 dc ee b1 71 b1 71 a6 ce 9a d3 2d 03 03 03 03 03 03 4a 4f 89 75 f2 1f 7d 7e ec 92 c8 f2 02 3e 52 f1 87 93 32 e7 a6 f9 20 45 8a 5a 32 d9 b8 80 c0 93 6a 25 d5 25 df ad 4a 16 85 36 c8 47 26 73 67 4d ce 92 92 3f 29 09 09 09 09 2a 12 12 12 13 76 ed 88 92 79 69 bf cd 21 5b 91 13 42 a4
                                                                                                                                                                            Data Ascii: +Q/KoO#?3^rx\u3x!#%C$!Jdd{xH)P}OS5Ec#t:oGWr9<lV6O2-o2uqq-JOu}~>R2 EZ2j%%J6G&sgM?)*vyi![B
                                                                                                                                                                            2024-10-30 13:16:46 UTC454INData Raw: 0f d4 e8 a8 5a 9e 28 12 37 16 77 22 cc 6d e2 59 91 4a eb a3 5a 88 ca 7f 54 c5 1e 13 b1 d6 07 00 f8 18 98 24 6b 42 10 88 86 10 84 d6 69 97 17 f2 9c 9f 4c 05 0a 1e a4 c4 9a ea c8 d0 a7 52 94 2b 12 46 4c 04 8b 7c 9a 04 70 0c 1c 00 54 05 c0 3f a4 4a 51 31 d0 e1 69 37 78 f9 09 05 16 ef ad 80 f1 52 4d 52 e2 92 8a 16 7b ae 35 52 b1 8a 39 58 43 0f 73 19 9b 91 c1 9a b6 f9 c5 17 c8 0b 17 c8 5d c9 1d 85 ad c2 96 0e 00 fc 18 94 88 6b 11 06 c4 8e 0a 3a 0b c5 de d3 c3 a2 80 80 f0 36 e0 56 85 01 70 0d e4 e3 5b b3 d7 c9 51 55 56 22 fa f7 83 85 42 a1 64 b1 0d 64 f0 aa ad b1 e8 11 0b 2b 4c f9 d5 b3 52 54 e5 dc ca cd 4b 33 d2 07 e8 31 56 f7 f3 41 62 2b 99 d7 cd 06 12 56 02 c9 28 c9 a9 2d 19 49 d5 f0 81 12 14 9e cf 1a 87 00 fa 18 99 56 54 70 51 d4 84 16 c5 15 8b dd 80 38 81
                                                                                                                                                                            Data Ascii: Z(7w"mYJZT$kBiLR+FL|pT?JQ1i7xRMR{5R9XCs]k:6Vp[QUV"Bdd+LRTK31VAb+V(-IVTpQ8


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            30192.168.2.2249206172.217.18.4443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:46 UTC930OUTGET /js/th/Eq6KYSrsmhMcEJOQxHu1-fS7_UvSJhDwibwBUhCnb7I.js HTTP/1.1
                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:46 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                            Content-Length: 55499
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 03:41:51 GMT
                                                                                                                                                                            Expires: Thu, 30 Oct 2025 03:41:51 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 16:30:00 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Age: 34495
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:46 UTC567INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                            Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 50 7d 29 2c 52 3d 54 3b 65 6c 73 65 7b 69 66 28 52 3d 3d 54 29 72 65 74 75 72 6e 20 45 3d 49 2c 68 3b 69 66 28 52 3d 3d 63 29 72 65 74 75 72 6e 20 68 3b 52 3d 3d 32 38 3f 52 3d 48 2e 63 6f 6e 73 6f 6c 65 3f 31 34 3a 54 3a 52 3d 3d 30 3f 52 3d 64 26 26 64 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f 36 32 3a 63 3a 52 3d 3d 38 34 26 26 28 45 3d 49 2c 52 3d 32 38 29 7d 7d 63 61 74 63 68 28 79 29 7b 69 66 28 45 3d 3d 49 29 74 68 72 6f 77 20 79 3b 45 3d 3d 4e 26 26 28 6c 3d 79 2c 52 3d 38 34 29 7d 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 49 2c 54 29 7b 72 65 74 75 72 6e 28 54 3d 5a 28 32 30 2c 37 35 2c 33 30 2c 35 38 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 49 2e 65 76 61 6c 28 54 2e 63 72 65 61 74 65 53 63 72 69 70 74
                                                                                                                                                                            Data Ascii: P}),R=T;else{if(R==T)return E=I,h;if(R==c)return h;R==28?R=H.console?14:T:R==0?R=d&&d.createPolicy?62:c:R==84&&(E=I,R=28)}}catch(y){if(E==I)throw y;E==N&&(l=y,R=84)}};(0,eval)(function(I,T){return(T=Z(20,75,30,58,"error","ad",null))&&I.eval(T.createScript
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 5b 50 5a 2c 54 2c 64 5d 2c 74 68 69 73 29 2c 52 26 26 21 76 7c 7c 69 5f 28 35 32 2c 30 2c 52 2c 74 68 69 73 2c 74 72 75 65 29 7d 63 61 74 63 68 28 6c 29 7b 6e 28 32 30 34 38 2c 36 37 2c 6c 2c 74 68 69 73 29 2c 54 28 74 68 69 73 2e 57 29 7d 72 65 74 75 72 6e 20 79 7d 2c 53 78 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 54 2c 52 2c 45 2c 4e 2c 76 2c 64 2c 50 2c 79 2c 6c 2c 53 2c 68 29 7b 66 6f 72 28 68 3d 35 33 3b 68 21 3d 37 34 3b 29 69 66 28 68 3d 3d 33 36 29 6c 5f 28 64 2c 45 2c 52 2c 31 38 2c 76 2c 4e 2c 50 2c 79 29 2c 68 3d 38 3b 65 6c 73 65 20 69 66 28 68 3d 3d 34 29 68 3d 28 54 3c 3c 32 26 37 29 3e 3d 33 26 26 28 28 54 5e 49 29 26 38 29 3c 36 3f 38 34 3a 38 3b 65 6c 73 65 20 69 66 28 68 3d 3d 33 30 29 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 52 2e 6f 66 66 73
                                                                                                                                                                            Data Ascii: [PZ,T,d],this),R&&!v||i_(52,0,R,this,true)}catch(l){n(2048,67,l,this),T(this.W)}return y},Sx=function(I,T,R,E,N,v,d,P,y,l,S,h){for(h=53;h!=74;)if(h==36)l_(d,E,R,18,v,N,P,y),h=8;else if(h==4)h=(T<<2&7)>=3&&((T^I)&8)<6?84:8;else if(h==30)this.offsetX=R.offs
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 74 4b 65 79 3d 74 68 69 73 2e 63 74 72 6c 4b 65 79 3d 66 61 6c 73 65 2c 74 68 69 73 2e 73 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 49 64 3d 30 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 22 22 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 30 2c 74 68 69 73 2e 76 57 3d 6e 75 6c 6c 2c 68 3d 34 35 29 3a 68 3d 3d 31 37 3f 68 3d 64 3f 39 30 3a 35 30 3a 68 3d 3d 36 3f 68 3d 31 33 3a 68 3d 3d 34 39 3f 28 53 78 28 34 38 2c 33 35 2c 6e 75 6c 6c 2c 74 72 75 65 2c 4e 2c 76 2c 64 2c 50 5b 6c 5d 2c 79 29 2c 68 3d 36 39 29 3a 68 3d 3d 31 31 3f 28 64 3d 41 53 28 64 2c 36 36 29 2c 76 26 26 76 5b 24 70 5d 3f 76 2e 43 2e 61 64 64 28 53 74 72 69 6e 67 28 50 29 2c 64 2c 66 61 6c 73 65 2c 78 70 28 36 38 2c 52 2c 4e 29 3f 21 21 4e 2e 63 61
                                                                                                                                                                            Data Ascii: tKey=this.ctrlKey=false,this.state=null,this.pointerId=0,this.pointerType="",this.timeStamp=0,this.vW=null,h=45):h==17?h=d?90:50:h==6?h=13:h==49?(Sx(48,35,null,true,N,v,d,P[l],y),h=69):h==11?(d=AS(d,66),v&&v[$p]?v.C.add(String(P),d,false,xp(68,R,N)?!!N.ca
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 61 6c 6c 28 45 2c 76 2c 31 29 2c 50 3d 4e 2c 64 3d 38 38 3b 65 6c 73 65 20 69 66 28 64 3d 3d 34 38 29 64 3d 54 2d 37 26 36 3f 38 38 3a 32 3b 65 6c 73 65 20 69 66 28 64 3d 3d 37 36 29 64 3d 54 2b 32 3e 3e 33 3e 3d 32 26 26 28 54 3e 3e 31 26 38 29 3c 38 3f 39 37 3a 34 38 3b 65 6c 73 65 7b 69 66 28 64 3d 3d 38 38 29 72 65 74 75 72 6e 20 50 3b 64 3d 3d 31 3f 64 3d 36 36 3a 64 3d 3d 39 37 26 26 28 74 68 69 73 2e 6e 2b 2b 2c 49 3d 52 2d 74 68 69 73 2e 44 2c 74 68 69 73 2e 44 2b 3d 49 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 67 36 2b 3d 49 2a 28 52 2d 74 68 69 73 2e 44 29 2c 64 3d 34 38 29 7d 7d 2c 65 78 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 54 2c 52 2c 45 2c 4e 2c 76 2c 64 2c 50 2c 79 2c 6c 29 7b 66 6f 72 28 6c 3d 38 36 3b 6c 21 3d 35 30 3b 29 69 66 28 6c 3d 3d 37
                                                                                                                                                                            Data Ascii: all(E,v,1),P=N,d=88;else if(d==48)d=T-7&6?88:2;else if(d==76)d=T+2>>3>=2&&(T>>1&8)<8?97:48;else{if(d==88)return P;d==1?d=66:d==97&&(this.n++,I=R-this.D,this.D+=I/this.n,this.g6+=I*(R-this.D),d=48)}},ex=function(I,T,R,E,N,v,d,P,y,l){for(l=86;l!=50;)if(l==7
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 3d 33 39 29 72 65 74 75 72 6e 20 4e 2e 70 72 6f 74 6f 74 79 70 65 5b 6c 5d 2e 61 70 70 6c 79 28 79 2c 48 29 7d 2c 64 3d 36 3b 65 6c 73 65 7b 69 66 28 64 3d 3d 36 29 72 65 74 75 72 6e 20 76 3b 64 3d 3d 37 33 3f 28 74 68 69 73 2e 6e 3d 3d 3d 30 3f 76 3d 5b 30 2c 30 5d 3a 28 74 68 69 73 2e 52 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 79 2c 6c 29 7b 72 65 74 75 72 6e 20 79 2d 6c 7d 29 2c 76 3d 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 52 5b 74 68 69 73 2e 52 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 29 2c 64 3d 37 30 29 3a 64 3d 3d 37 30 3f 64 3d 28 28 54 5e 33 39 29 26 35 29 3d 3d 31 3f 35 31 3a 36 3a 64 3d 3d 33 26 26 28 64 3d 54 3c 3c 31 26 36 3f 37 30 3a 37 33 29 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 54 2c 52 2c 45 2c 4e 2c 76 2c 64 2c 50 2c 79 29 7b
                                                                                                                                                                            Data Ascii: =39)return N.prototype[l].apply(y,H)},d=6;else{if(d==6)return v;d==73?(this.n===0?v=[0,0]:(this.R.sort(function(y,l){return y-l}),v=[this.n,this.R[this.R.length>>1]]),d=70):d==70?d=((T^39)&5)==1?51:6:d==3&&(d=T<<1&6?70:73)}},m=function(I,T,R,E,N,v,d,P,y){
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 29 76 3d 49 2c 4e 3d 39 39 3b 65 6c 73 65 20 69 66 28 4e 3d 3d 37 29 45 2e 57 3d 28 28 45 2e 57 3f 45 2e 57 2b 22 7e 22 3a 22 45 3a 22 29 2b 52 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 52 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 49 29 2c 4e 3d 31 39 3b 65 6c 73 65 20 69 66 28 4e 3d 3d 33 32 29 4e 3d 28 54 26 35 38 29 3d 3d 54 3f 34 38 3a 36 34 3b 65 6c 73 65 20 69 66 28 4e 3d 3d 36 34 29 4e 3d 28 54 2d 31 26 31 35 29 3d 3d 32 3f 37 3a 31 39 3b 65 6c 73 65 20 69 66 28 4e 3d 3d 34 38 29 74 68 69 73 2e 74 79 70 65 3d 49 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 52 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 74 68 69 73 2e 5a 34 3d 66 61 6c 73 65 2c 4e 3d 36 34 3b 65 6c 73 65
                                                                                                                                                                            Data Ascii: )v=I,N=99;else if(N==7)E.W=((E.W?E.W+"~":"E:")+R.message+":"+R.stack).slice(0,I),N=19;else if(N==32)N=(T&58)==T?48:64;else if(N==64)N=(T-1&15)==2?7:19;else if(N==48)this.type=I,this.currentTarget=this.target=R,this.defaultPrevented=this.Z4=false,N=64;else
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 29 62 72 65 61 6b 20 61 3b 48 3d 48 5b 6c 5d 7d 28 68 3d 64 28 28 44 3d 48 5b 79 3d 53 5b 53 2e 6c 65 6e 67 74 68 2d 52 5d 2c 79 5d 2c 44 29 29 2c 68 21 3d 44 26 26 68 21 3d 54 29 26 26 57 5a 28 35 34 2c 33 36 2c 48 2c 79 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 74 72 75 65 2c 77 72 69 74 61 62 6c 65 3a 74 72 75 65 2c 76 61 6c 75 65 3a 68 7d 29 7d 63 3d 33 35 7d 7d 7d 2c 78 70 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 54 2c 52 2c 45 2c 4e 2c 76 2c 64 2c 50 2c 79 2c 6c 2c 53 2c 68 29 7b 66 6f 72 28 6c 3d 32 31 3b 6c 21 3d 31 33 3b 29 69 66 28 6c 3d 3d 33 35 29 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4e 3d 76 6f 69 64 20 30 2c 64 3d 42 5a 28 54 2c 66 75 6e 63 74 69 6f 6e 28 48 2c 44 29 7b 66 6f 72 28 44 3d 37 31 3b 44 21 3d 31 33 3b 29 44 3d 3d 37 31 3f
                                                                                                                                                                            Data Ascii: )break a;H=H[l]}(h=d((D=H[y=S[S.length-R],y],D)),h!=D&&h!=T)&&WZ(54,36,H,y,{configurable:true,writable:true,value:h})}c=35}}},xp=function(I,T,R,E,N,v,d,P,y,l,S,h){for(l=21;l!=13;)if(l==35)S=function(){},N=void 0,d=BZ(T,function(H,D){for(D=71;D!=13;)D==71?
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 3e 3e 32 21 3d 30 7c 7c 4e 2e 76 2c 68 7c 7c 79 29 4e 2e 72 36 3d 30 2c 4e 2e 53 56 3d 50 3b 63 3d 28 79 3f 28 4e 2e 69 6f 3e 4e 2e 4a 5a 26 26 28 4e 2e 4a 5a 3d 4e 2e 69 6f 29 2c 50 2d 4e 2e 61 41 3c 4e 2e 69 6f 2d 28 52 3f 32 35 35 3a 45 3f 35 3a 32 29 3f 44 3d 66 61 6c 73 65 3a 28 4e 2e 64 47 3d 76 2c 6c 3d 4a 28 4e 2c 45 3f 31 36 30 3a 34 35 36 29 2c 43 28 54 2c 4e 2c 4e 2e 42 29 2c 4e 2e 4e 2e 70 75 73 68 28 5b 71 50 2c 6c 2c 45 3f 76 2b 31 3a 76 2c 4e 2e 50 2c 4e 2e 68 5d 29 2c 4e 2e 58 3d 46 4e 2c 44 3d 74 72 75 65 29 29 3a 44 3d 66 61 6c 73 65 2c 39 38 29 7d 65 6c 73 65 20 69 66 28 63 3d 3d 33 39 29 64 2b 2b 2c 63 3d 34 36 3b 65 6c 73 65 20 69 66 28 63 3d 3d 33 29 63 3d 37 34 3b 65 6c 73 65 20 69 66 28 63 3d 3d 35 36 29 63 3d 49 2d 37 3c 33 34 26
                                                                                                                                                                            Data Ascii: >>2!=0||N.v,h||y)N.r6=0,N.SV=P;c=(y?(N.io>N.JZ&&(N.JZ=N.io),P-N.aA<N.io-(R?255:E?5:2)?D=false:(N.dG=v,l=J(N,E?160:456),C(T,N,N.B),N.N.push([qP,l,E?v+1:v,N.P,N.h]),N.X=FN,D=true)):D=false,98)}else if(c==39)d++,c=46;else if(c==3)c=74;else if(c==56)c=I-7<34&
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 6e 20 44 3b 48 3d 3d 37 30 3f 48 3d 79 3c 64 2e 6c 65 6e 67 74 68 3f 37 3a 38 3a 48 3d 3d 37 3f 28 6c 5f 28 49 2c 74 72 75 65 2c 6e 75 6c 6c 2c 36 2c 4e 2c 76 2c 64 5b 79 5d 2c 50 29 2c 48 3d 31 38 29 3a 48 3d 3d 31 32 3f 48 3d 31 35 3a 48 3d 3d 31 30 3f 28 79 3d 6d 47 28 39 2c 31 37 2c 64 29 2c 48 3d 33 37 29 3a 48 3d 3d 35 3f 28 50 3d 58 4e 2c 76 20 69 6e 20 50 3f 4e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 64 2c 50 5b 76 5d 29 3a 4e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 64 29 2c 48 3d 34 35 29 3a 48 3d 3d 39 34 3f 28 79 3d 7b 7d 2c 58 4e 3d 28 79 2e 61 74 6f 6d 69 63 3d 66 61 6c 73 65 2c 79 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 54 2c 79 2e 64 72 6f 70 65 66 66 65 63 74 3d 54 2c 79 2e 68 61 73 70 6f 70 75 70 3d 66 61 6c 73 65 2c 79 2e
                                                                                                                                                                            Data Ascii: n D;H==70?H=y<d.length?7:8:H==7?(l_(I,true,null,6,N,v,d[y],P),H=18):H==12?H=15:H==10?(y=mG(9,17,d),H=37):H==5?(P=XN,v in P?N.setAttribute(d,P[v]):N.removeAttribute(d),H=45):H==94?(y={},XN=(y.atomic=false,y.autocomplete=T,y.dropeffect=T,y.haspopup=false,y.


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            31192.168.2.2249211216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:46 UTC1342OUTPOST /youtubei/v1/guide?prettyPrint=false HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 2753
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            X-Youtube-Bootstrap-Logged-In: false
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            X-Youtube-Client-Name: 1
                                                                                                                                                                            X-Youtube-Client-Version: 2.20241029.01.00
                                                                                                                                                                            X-Goog-Visitor-Id: Cgtub3NGOHhIREl3TSi344i5BjIKCgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:46 UTC2753OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 38 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 75 62 33 4e 47 4f 48 68 49 52 45 6c 33 54 53 69 33 34 34 69 35 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4a 77 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b
                                                                                                                                                                            Data Ascii: {"context":{"client":{"hl":"en","gl":"US","remoteHost":"173.254.250.78","deviceMake":"","deviceModel":"","visitorData":"Cgtub3NGOHhIREl3TSi344i5BjIKCgJVUxIEGgAgJw%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, lik
                                                                                                                                                                            2024-10-30 13:16:46 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                            Vary: Referer
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:46 GMT
                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:46 UTC946INData Raw: 34 37 39 62 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 32 2e 32 30 32 34 31 30 32 39 2e 30 31 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 57 65 62 4d 61 69 6e 41 70 70 47 75 69 64 65 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 61 65 62 36 62 65 38 61 64 62 38 34 66 38 61 66 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 47 46 45 45 44
                                                                                                                                                                            Data Ascii: 479b{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB"},{"key":"cver","value":"2.20241029.01.00"},{"key":"yt_li","value":"0"},{"key":"GetWebMainAppGuide_rid","value":"0xaeb6be8adb84f8af"}]},{"service":"GFEED
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 31 39 30 36 35 32 2c 35 31 31 39 35 32 33 31 2c 35 31 32 30 34 33 32 39 2c 35 31 32 31 37 35 30 34 2c 35 31 32 32 31 31 35 32 2c 35 31 32 32 32 33 38 32 2c 35 31 32 32 32 39 37 33 2c 35 31 32 32 33 39 36 31 2c 35 31 32 32 37 30 33 37 2c 35 31 32 32 37 32 39 31 2c 35 31 32 32 37 34 31 30 2c 35 31 32 32 37 37 37 38 2c 35 31 32 32 38 33 35 30 2c 35 31 32 33 30 32 34 31 2c 35 31 32 33 30 34 37 38 2c 35 31 32 33 31 38 31 34 2c 35 31 32 33 36 30 31 39 2c 35 31 32 33 36 36 36 33 2c 35 31 32 33 37 38 34 32 2c 35 31 32 33 39 30 39 33 2c 35 31 32 34 31 30 32 38 2c 35 31 32 34 32 34 34 38 2c 35 31 32 34 33 39 34 30 2c 35 31 32 34 38 32 35 35 2c 35 31 32 34 38 37 33 34 2c 35 31 32 35 31 38 33 36 2c 35 31 32 35 35 36 37 36 2c 35 31 32 35 35 36 38 30 2c 35 31 32 35 35
                                                                                                                                                                            Data Ascii: 190652,51195231,51204329,51217504,51221152,51222382,51222973,51223961,51227037,51227291,51227410,51227778,51228350,51230241,51230478,51231814,51236019,51236663,51237842,51239093,51241028,51242448,51243940,51248255,51248734,51251836,51255676,51255680,51255
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 32 38 39 37 32 2c 35 31 33 32 39 31 34 36 2c 35 31 33 32 39 32 32 37 2c 35 31 33 32 39 33 39 32 2c 35 31 33 33 30 31 39 34 2c 35 31 33 33 31 30 32 30 2c 35 31 33 33 31 34 38 37 2c 35 31 33 33 31 35 30 30 2c 35 31 33 33 31 35 31 38 2c 35 31 33 33 31 35 33 31 2c 35 31 33 33 31 35 34 32 2c 35 31 33 33 31 35 34 39 2c 35 31 33 33 31 35 35 36 2c 35 31 33 33 31 35 35 39 2c 35 31 33 33 31 36 35 36 2c 35 31 33 33 34 31 34 33 2c 35 31 33 33 35 36 34 34 2c 35 31 33 33 37 31 34 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 76 69 73 69 74 6f 72 5f 64 61 74 61 22 2c 22 76 61 6c 75 65 22 3a 22 43 67 74 75 62 33 4e 47 4f 48 68 49 52 45 6c 33 54 53 69 33 34 34 69 35 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4a 77 25 33 44 25 33 44 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22
                                                                                                                                                                            Data Ascii: 28972,51329146,51329227,51329392,51330194,51331020,51331487,51331500,51331518,51331531,51331542,51331549,51331556,51331559,51331656,51334143,51335644,51337140"},{"key":"visitor_data","value":"Cgtub3NGOHhIREl3TSi344i5BjIKCgJVUxIEGgAgJw%3D%3D"}]},{"service"
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 53 68 6f 72 74 73 22 7d 7d 2c 22 73 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 34 51 6e 49 45 4a 47 41 45 69 45 77 69 51 75 4c 53 63 6d 4c 61 4a 41 78 55 68 58 33 6f 46 48 55 54 61 4c 6f 4b 61 41 51 49 49 4f 67 3d 3d 22 2c 22 63 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 77 65 62 43 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 68 6f 72 74 73 2f 22 2c 22 77 65 62 50 61 67 65 54 79 70 65 22 3a 22 57 45 42 5f 50 41 47 45 5f 54 59 50 45 5f 53 48 4f 52 54 53 22 2c 22 72 6f 6f 74 56 65 22 3a 33 37 34 31 34 7d 7d 2c 22 72 65 65 6c 57 61 74 63 68 45 6e
                                                                                                                                                                            Data Ascii: accessibilityData":{"label":"Shorts"}},"serviceEndpoint":{"clickTrackingParams":"CB4QnIEJGAEiEwiQuLScmLaJAxUhX3oFHUTaLoKaAQIIOg==","commandMetadata":{"webCommandMetadata":{"url":"/shorts/","webPageType":"WEB_PAGE_TYPE_SHORTS","rootVe":37414}},"reelWatchEn
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 22 43 42 77 51 35 69 73 59 41 43 49 54 43 4a 43 34 74 4a 79 59 74 6f 6b 44 46 53 46 66 65 67 55 64 52 4e 6f 75 67 67 3d 3d 22 7d 7d 2c 7b 22 67 75 69 64 65 53 65 63 74 69 6f 6e 52 65 6e 64 65 72 65 72 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 67 75 69 64 65 45 6e 74 72 79 52 65 6e 64 65 72 65 72 22 3a 7b 22 6e 61 76 69 67 61 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 73 51 38 61 67 48 47 41 41 69 45 77 69 51 75 4c 53 63 6d 4c 61 4a 41 78 55 68 58 33 6f 46 48 55 54 61 4c 6f 49 3d 22 2c 22 63 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 77 65 62 43 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 75 72 6c 22 3a 22 2f 66 65 65 64 2f 79 6f 75 22 2c 22 77 65 62 50 61 67
                                                                                                                                                                            Data Ascii: "CBwQ5isYACITCJC4tJyYtokDFSFfegUdRNougg=="}},{"guideSectionRenderer":{"items":[{"guideEntryRenderer":{"navigationEndpoint":{"clickTrackingParams":"CBsQ8agHGAAiEwiQuLScmLaJAxUhX3oFHUTaLoI=","commandMetadata":{"webCommandMetadata":{"url":"/feed/you","webPag
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 73 69 67 6e 49 6e 42 75 74 74 6f 6e 22 3a 7b 22 62 75 74 74 6f 6e 52 65 6e 64 65 72 65 72 22 3a 7b 22 73 74 79 6c 65 22 3a 22 53 54 59 4c 45 5f 53 55 47 47 45 53 54 49 56 45 22 2c 22 73 69 7a 65 22 3a 22 53 49 5a 45 5f 44 45 46 41 55 4c 54 22 2c 22 69 73 44 69 73 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 53 69 67 6e 20 69 6e 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 69 63 6f 6e 54 79 70 65 22 3a 22 41 56 41 54 41 52 5f 4c 4f 47 47 45 44 5f 4f 55 54 22 7d 2c 22 6e 61 76 69 67 61 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 67 51 30 34 41 45 49 68 4d 49 6b 4c 69 30 6e 4a 69 32 69 51 4d 56 49 56 39 36 42 52 31 45 32 69 36 43 22
                                                                                                                                                                            Data Ascii: signInButton":{"buttonRenderer":{"style":"STYLE_SUGGESTIVE","size":"SIZE_DEFAULT","isDisabled":false,"text":{"simpleText":"Sign in"},"icon":{"iconType":"AVATAR_LOGGED_OUT"},"navigationEndpoint":{"clickTrackingParams":"CBgQ04AEIhMIkLi0nJi2iQMVIV96BR1E2i6C"
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 41 45 69 45 77 69 51 75 4c 53 63 6d 4c 61 4a 41 78 55 68 58 33 6f 46 48 55 54 61 4c 6f 49 3d 22 2c 22 63 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 77 65 62 43 6f 6d 6d 61 6e 64 4d 65 74 61 64 61 74 61 22 3a 7b 22 75 72 6c 22 3a 22 2f 63 68 61 6e 6e 65 6c 2f 55 43 6b 59 51 79 76 63 5f 69 39 68 58 45 6f 34 78 69 63 39 48 68 32 67 22 2c 22 77 65 62 50 61 67 65 54 79 70 65 22 3a 22 57 45 42 5f 50 41 47 45 5f 54 59 50 45 5f 43 48 41 4e 4e 45 4c 22 2c 22 72 6f 6f 74 56 65 22 3a 33 36 31 31 2c 22 61 70 69 55 72 6c 22 3a 22 2f 79 6f 75 74 75 62 65 69 2f 76 31 2f 62 72 6f 77 73 65 22 7d 7d 2c 22 62 72 6f 77 73 65 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 62 72 6f 77 73 65 49 64 22 3a 22 55 43 6b 59 51 79 76 63 5f 69 39 68 58 45 6f 34 78 69 63 39 48 68 32 67
                                                                                                                                                                            Data Ascii: AEiEwiQuLScmLaJAxUhX3oFHUTaLoI=","commandMetadata":{"webCommandMetadata":{"url":"/channel/UCkYQyvc_i9hXEo4xic9Hh2g","webPageType":"WEB_PAGE_TYPE_CHANNEL","rootVe":3611,"apiUrl":"/youtubei/v1/browse"}},"browseEndpoint":{"browseId":"UCkYQyvc_i9hXEo4xic9Hh2g
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 4c 61 4a 41 78 55 68 58 33 6f 46 48 55 54 61 4c 6f 49 3d 22 2c 22 66 6f 72 6d 61 74 74 65 64 54 69 74 6c 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 4d 6f 76 69 65 73 20 26 20 54 56 22 7d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 4d 6f 76 69 65 73 20 26 20 54 56 22 7d 7d 7d 7d 2c 7b 22 67 75 69 64 65 45 6e 74 72 79 52 65 6e 64 65 72 65 72 22 3a 7b 22 6e 61 76 69 67 61 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 4d 51 70 6f 45 4a 47 41 51 69 45 77 69 51 75 4c 53 63 6d 4c 61 4a 41 78 55 68 58 33 6f 46 48 55 54 61 4c 6f 49 3d 22 2c 22 63 6f 6d 6d 61 6e 64 4d 65 74 61 64 61
                                                                                                                                                                            Data Ascii: LaJAxUhX3oFHUTaLoI=","formattedTitle":{"simpleText":"Movies & TV"},"accessibility":{"accessibilityData":{"label":"Movies & TV"}}}},{"guideEntryRenderer":{"navigationEndpoint":{"clickTrackingParams":"CBMQpoEJGAQiEwiQuLScmLaJAxUhX3oFHUTaLoI=","commandMetada
                                                                                                                                                                            2024-10-30 13:16:46 UTC1378INData Raw: 50 41 47 45 5f 54 59 50 45 5f 43 48 41 4e 4e 45 4c 22 2c 22 72 6f 6f 74 56 65 22 3a 33 36 31 31 2c 22 61 70 69 55 72 6c 22 3a 22 2f 79 6f 75 74 75 62 65 69 2f 76 31 2f 62 72 6f 77 73 65 22 7d 7d 2c 22 62 72 6f 77 73 65 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 62 72 6f 77 73 65 49 64 22 3a 22 55 43 59 66 64 69 64 52 78 62 42 38 51 68 66 30 4e 78 37 69 6f 4f 59 77 22 7d 7d 2c 22 69 63 6f 6e 22 3a 7b 22 69 63 6f 6e 54 79 70 65 22 3a 22 4e 45 57 53 5f 43 41 49 52 4f 22 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 45 51 71 49 45 4a 47 41 59 69 45 77 69 51 75 4c 53 63 6d 4c 61 4a 41 78 55 68 58 33 6f 46 48 55 54 61 4c 6f 49 3d 22 2c 22 66 6f 72 6d 61 74 74 65 64 54 69 74 6c 65 22 3a 7b 22 73 69 6d 70 6c 65 54 65 78 74 22 3a 22 4e 65 77 73 22 7d
                                                                                                                                                                            Data Ascii: PAGE_TYPE_CHANNEL","rootVe":3611,"apiUrl":"/youtubei/v1/browse"}},"browseEndpoint":{"browseId":"UCYfdidRxbB8Qhf0Nx7ioOYw"}},"icon":{"iconType":"NEWS_CAIRO"},"trackingParams":"CBEQqIEJGAYiEwiQuLScmLaJAxUhX3oFHUTaLoI=","formattedTitle":{"simpleText":"News"}


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            32192.168.2.2249212216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1085OUTGET /s/player/76c7a082/www-player.css HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:47 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 392853
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 09:26:28 GMT
                                                                                                                                                                            Expires: Thu, 30 Oct 2025 09:26:28 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 13819
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:47 UTC697INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                            Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65
                                                                                                                                                                            Data Ascii: ideo-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transpare
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 65 64 2d 65 72 72 6f 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                            Data Ascii: ed-error .html5-video-container{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 69 6e 67 29 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74
                                                                                                                                                                            Data Ascii: ing) .ytp-player-content:not(.ytp-upnext){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-aut
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 2c 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30
                                                                                                                                                                            Data Ascii: .ytp-button[aria-disabled=true],.html5-video-player .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 68 65 69 67 68 74 3a 35 34 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d
                                                                                                                                                                            Data Ascii: x}.ytp-big-mode .ytp-chrome-bottom{height:54px;padding-top:4px}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70
                                                                                                                                                                            Data Ascii: e-button) svg,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{p
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 6e 6f 6e 65 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                            Data Ascii: none}.ytp-chrome-controls .ytp-button[aria-pressed]{position:relative}.ytp-chrome-controls .ytp-button[aria-pressed]::after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 32 37 70 78 3b 6c 65 66 74 3a 31 34 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66
                                                                                                                                                                            Data Ascii: -big-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]::after{width:27px;left:14px}.ytp-embed-mobile .ytp-chrome-controls .ytp-button[aria-pressed=true]::after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]::af
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 66 74 7d 2e 79 74 70 2d 6c 65 66 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d 6c 65 66 74 2d 63 6f 6e 74 72 6f 6c 73 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74
                                                                                                                                                                            Data Ascii: ft}.ytp-left-controls{height:100%}.ytp-exp-bottom-control-flexbox .ytp-left-controls{display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bot


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            33192.168.2.2249214142.250.186.98443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC938OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:47 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                            Server: cafe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:47 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 32 50 4e 63 4e 75 7a 74 4a 57 41 79 37 37 55 58 4e 59 61 5f 6a 63 4b 49 30 4d 72 37 50 44 72 4d 62 45 76 34 68 46 33 58 31 75 5f 6a 48 63 41 67 6f 37 31 39 79 31 34 69 6c 53 75 53 47 6b 69 70 6a 34 62 75 6c 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                            Data Ascii: 64)]}'{"id":"ANyPxKr2PNcNuztJWAy77UXNYa_jcKI0Mr7PDrMbEv4hF3X1u_jHcAgo719y14ilSuSGkipj4bul","type":4}
                                                                                                                                                                            2024-10-30 13:16:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            34192.168.2.2249222142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1086OUTGET /vi/GUV_MfUtozc/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLBwTpHcASQW4I2MWDukxeFm_Njfhw HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:47 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2904
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1668076602"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:47 UTC732INData Raw: 52 49 46 46 50 0b 00 00 57 45 42 50 56 50 38 20 44 0b 00 00 70 35 00 9d 01 2a f6 00 8a 00 3e 51 26 8f 46 23 a2 21 21 23 35 ba 18 70 0a 09 69 6e e0 9f 95 5c 86 20 f4 41 b6 6b 9e 03 d0 b6 f0 a7 a0 07 ea 07 a6 bf b1 87 ee 17 a4 8e aa 46 e4 b1 d3 e8 8f 68 79 42 c4 cb b5 7f d7 f9 d3 df 5f bf 5d 40 bc 49 e2 1f b8 12 d1 ff b7 f5 08 f5 bb e9 1f e6 78 c7 fa d5 e6 87 ff 2b d5 ff f1 de 2a df 51 ff 5d ec 01 fc 47 fb 27 fb 1f f0 1e c2 5f ed 7f 85 ff 1d e9 bb e9 2f fd 1e e0 bf ca bf b1 7f c8 ff 05 ed a9 ec 37 f7 0f d9 37 f6 d0 7d 5a 8f e4 44 44 44 44 44 44 44 3e 26 5e 15 03 98 39 d5 f9 55 55 55 55 55 46 91 c7 85 b3 11 cf 39 f0 86 49 bf 08 9c bf c1 77 72 a2 8d ea 0a 9b 62 fe c0 ed d5 a4 e9 84 8a e2 07 ff 66 a8 da 85 00 da c9 f4 69 8b 09 25 e7 7d 97 c2 ce fb 85 d5 70 33
                                                                                                                                                                            Data Ascii: RIFFPWEBPVP8 Dp5*>Q&F#!!#5pin\ AkFhyB_]@Ix+*Q]G'_/77}ZDDDDDDD>&^9UUUUUF9Iwrbfi%}p3
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 8a 88 0f f1 bb 88 03 9e 3a 83 ed 3b 3c 7a 2c 98 4c 6f 94 d4 b8 e0 bb 45 ee dd 36 52 4f 05 60 40 4b 22 7c 77 16 1b 64 07 95 a4 02 d9 02 6f dc 8d 5b ac d8 99 75 d0 3d 53 a5 76 32 c3 d9 8e 22 72 80 b4 ed a6 0b 55 ae 51 00 0f bc d5 8b 92 71 13 ca 1d 29 16 63 2f d9 6b ee d2 51 bd 7e 6e cf cd 7e a7 dc 73 78 e4 3c 41 1b b2 a5 e3 3e d6 24 ee 62 45 6e ba 63 f5 f8 67 1a 99 36 64 b8 97 0e 0f 25 e9 23 df e2 ff ec f6 94 b7 31 b3 99 3f c6 17 6e 7c 6b d8 14 91 3c 06 58 79 be 55 c6 cf ae b5 2a 1f 1e 2b 69 2a a3 9f 3d 95 bf 93 14 e6 23 22 13 f7 59 05 d1 6f 45 6b e3 9b f0 66 79 4e c9 e6 78 c7 d4 c0 7c cd 40 fe 21 44 a2 5a 04 82 bb cb be a4 20 56 06 58 4d bb fb 5f bf 2e 5f cb 1c fe 57 c4 c7 c5 3d 2c df fa 46 b5 19 37 e4 f1 e2 eb 6c 96 c0 73 9a 54 b3 7e 9c f6 b6 07 f3 c3 e9
                                                                                                                                                                            Data Ascii: :;<z,LoE6RO`@K"|wdo[u=Sv2"rUQq)c/kQ~n~sx<A>$bEncg6d%#1?n|k<XyU*+i*=#"YoEkfyNx|@!DZ VXM_._W=,F7lsT~
                                                                                                                                                                            2024-10-30 13:16:47 UTC794INData Raw: 4c d2 b2 22 82 eb 1b 87 eb a9 0e 28 28 fc 0d d7 8c 81 12 fd 14 21 6f 21 21 f5 b6 9f 5b cb eb a9 f5 6f 37 73 d1 bb fe 9f 82 53 39 8b 38 c4 d8 d2 e5 13 16 a5 65 6c 04 d5 40 69 32 ec af f7 c0 b6 f3 70 ee 0c e2 31 7a 79 12 6b 31 43 02 af 2e b0 ad ab 74 04 be 99 49 0b ea 7c 83 f4 ad e8 0e f4 d3 1c ea a9 7b 81 7a a1 ab cd 82 e2 22 1b 43 e3 1a 43 c2 94 7c 08 83 ba 5b 6a 22 f5 8d 94 66 f8 da cc 77 3b 50 c3 25 11 72 1d f7 39 46 8b 9b 1a 36 70 9a 1f 1a ce 0a ad c0 7c 14 b9 5f 82 46 82 98 a1 a7 99 c4 d8 c6 cf 35 1e af 86 55 34 6d b0 6e eb 0a 98 1c 20 e8 31 6d 54 df 47 c9 a9 16 6a 4d d6 84 0f 89 50 38 7c 36 b9 94 01 7b 1b 83 b0 62 c9 57 4b af 24 85 68 cd d3 dc 5f 3b 28 7d e0 8b 3e 46 16 23 90 9a 3b f1 51 f3 67 f5 e7 f2 7a 45 b0 2e 4b ee 15 15 e0 43 90 a2 dc 2b f3 fa
                                                                                                                                                                            Data Ascii: L"((!o!![o7sS98el@i2p1zyk1C.tI|{z"CC|[j"fw;P%r9F6p|_F5U4mn 1mTGjMP8|6{bWK$h_;(}>F#;QgzE.KC+


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            35192.168.2.2249221142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1046OUTGET /vi/MGZQJw2Oc54/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLDv0uazd6JJ4oS9824v6tABSWGaBA HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:47 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 42692
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1565084187"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:47 UTC731INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 08 08 0a 0a 0a 0a 08 08 08 08 08 08 08 08 0a 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 0a 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 0e 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 00 08 09 ff c4 00 58 10 00 02 01 02 03 04 05 06 09 06 0b 05 07 04 03 01 01 02 03 04 11 00 12 21 05 06 13 31 07 22 41 51 61 14 32 71 81 91 a1 23 33 42 52 62 72 b1
                                                                                                                                                                            Data Ascii: JFIFX!1"AQa2q#3BRbr
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: b4 cc 3d 06 d6 f6 83 8a 1f 04 d3 d1 d3 7d dc 81 d1 b7 29 cf 72 66 1d ba fe 75 f4 c6 8c 11 be 54 a1 1f 64 14 6d f1 68 0d ac 08 e4 72 ad fe cf bb 11 82 2e a7 a7 a7 2b dd 15 5b 57 69 70 b6 5e cf 6c cf 13 38 d5 91 50 b3 7c 0d 3c 9a 92 8d 7e b4 ac 39 72 0b da 09 3c e2 8f 83 f1 38 2a 12 b4 41 c8 37 81 d9 ac 27 a8 53 e3 15 35 bd ca 30 c4 f1 67 4d 38 e4 42 87 79 9c 2e 6e 3c b6 f1 8e 9e ff 00 dd c4 62 4d ce 0d ed 7f e7 e7 fe c6 0f c3 13 89 39 15 75 3b ca fd b2 4f ea 8a 0f c0 e2 31 19 12 37 5f a4 c6 a6 a9 86 46 33 4f 0c 52 e7 68 cc 70 e5 23 ba d9 86 9e bc 4e 28 8c 8f af b7 4f 7d f8 91 bd 65 04 e0 a4 f1 bc 75 50 b1 67 4e bf 39 0a e6 0e b2 77 32 3a 8e f5 38 f4 a9 2c bb 3c c6 da 01 f7 89 ac 8c 06 96 1d 5b 73 f5 ff 00 95 b1 7c a9 a4 50 ea 48 32 dd ea 5b 6d ca 13 96 e9
                                                                                                                                                                            Data Ascii: =})rfuTdmhr.+[Wip^l8P|<~9r<8*A7'S50gM8By.n<bM9u;O17_F3ORhp#N(O}euPgN9w2:8,<[s|PH2[m
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 6c 5f 84 4e 95 6f 90 2e b3 a2 e9 c6 a9 96 51 f3 43 e4 6f d6 b8 f7 61 84 4b d5 6a 7e ed 91 e9 77 12 a2 ea 38 4d af d2 18 af 03 4e 71 f9 2b f7 46 78 ea 2a 5a 38 dd 24 78 ef c5 88 96 8f 27 0b e3 ec ef 75 93 e8 65 1e 9c d8 9c 08 cb ee 11 6f c2 c1 4b 43 1b c8 ab 01 6a 8d 2f 98 9f 88 e2 5b 46 e5 9b 4f 47 8e b8 e9 c1 15 53 8c a6 f8 01 60 df da 33 ca a6 3f 69 c5 0f 83 63 d2 54 27 a6 fd 52 7f cc c3 fd a7 f9 62 0a 7c 95 4f b8 fa 6f a5 21 16 f2 98 3f 4c 7e 18 0f 25 53 ee 59 2e fa 51 9f e5 e0 fe d5 7f 0c 08 96 8e a7 dc 19 e9 43 6e d3 3d 05 47 0a 74 69 89 88 a1 49 08 92 32 f2 f1 89 42 0e 96 6e a8 b8 3d 4d 35 3d 6c 4a 7c 95 79 6a 88 d0 b7 5f 6d c5 05 16 c9 0f 34 70 f1 76 25 14 65 24 70 54 ac 3e 6c b6 00 1e 2b 7c a6 cd 94 f6 2a e3 d0 af 52 c7 14 34 f3 ad 1c ad 6f f4 2c
                                                                                                                                                                            Data Ascii: l_No.QCoaKj~w8MNq+Fx*Z8$x'ueoKCj/[FOGS`3?icT'Rb|Oo!?L~%SY.QCn=GtiI2Bn=M5=lJ|yj_m4pv%e$pT>l+|*R4o,
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: a1 12 7c 98 77 0c 00 c4 d4 b8 02 0d 4c 18 b8 15 ed 4f 73 cb 10 0d 9b f2 70 ad 65 9a be 1f e4 92 2a 69 d0 7c d9 a6 be 7b 76 65 1f 24 10 48 ed 66 c6 dd 2f 66 3a fd 1a e5 34 05 ab a9 07 20 ad 29 22 fd 6b a4 7c 31 af 2b 15 d4 e9 cf b8 69 8f 56 5d 18 e9 84 dd 09 57 94 92 aa 7d 34 da 1b 46 72 40 3e 64 54 bb 64 2f 6d ed f0 34 c7 9f 9c cf ca e8 12 8a 8e df c7 fe 0b 90 7d f9 26 d0 da 5a e3 c8 24 10 c4 0f d7 7a 87 6b f8 83 12 da d6 d0 b6 86 e0 8c 93 25 33 e8 de 26 38 c4 83 dc 4c 31 02 bc a8 63 90 79 de d8 01 8e 26 2f c4 1c e2 62 71 04 85 aa c5 6e 17 24 6d a7 c7 58 90 3e b5 00 76 e2 ac 59 23 79 f1 38 90 49 b0 c7 00 4f 6d f1 20 f6 00 56 7c 45 80 ac 98 8b 83 b8 01 1a 62 40 9c 48 22 36 b8 b5 03 9a e2 78 02 72 62 6e 06 ee 71 24 08 73 8b 11 5b 11 c4 c4 90 32 24 c5 96 24
                                                                                                                                                                            Data Ascii: |wLOspe*i|{ve$Hf/f:4 )"k|1+iV]W}4Fr@>dTd/m4}&Z$zk%3&8L1cy&/bqn$mX>vY#y8IOm V|Eb@H"6xrbnq$s[2$$
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 60 75 28 96 d6 0a 8c 3b f8 67 f6 31 96 50 34 d4 55 9f 43 fb 36 90 7c d1 eb 8d bf 63 17 7a 4a 2f 58 bb 8e 94 7c d0 7d 0a 7f c2 c3 d2 32 ac 4d 5a 0e e5 fd 56 ff 00 0f 0f 49 ce e5 62 63 51 8e 79 3d 8b 85 a2 37 2b 13 69 a9 09 37 21 4a f8 2e be f0 71 75 a2 74 e5 59 04 2f 43 94 5a f2 7b 23 be 16 89 c3 af 59 17 d1 ca 40 d4 c8 7f ea 0f db c5 f8 44 6f 56 f9 64 3d ab b6 58 2b 02 d2 1f fa a6 ff 00 fb 98 87 08 8d ea df 27 cf dd 2e ed cc b3 51 46 aa 24 e3 ce 9a f1 9e 3b 64 f2 7b 58 dc 5a fc 66 bd c1 e4 bc ac 6f e5 c8 f7 b4 b5 27 7e 40 ce 92 76 b6 74 8d b4 01 a4 96 d7 bf c8 e5 db ed fb b1 95 9f 75 a6 9f a7 91 dd d0 f8 bb 76 b6 a7 ea f1 aa 23 d3 f3 62 53 db a9 6e c2 00 ec f4 3c 3e 16 83 2c 37 d4 da 95 cf f4 52 fe a7 2f 6f 6f dd 89 34 51 9d a6 ce ef 68 ba 6c ef 08 6a 14
                                                                                                                                                                            Data Ascii: `u(;g1P4UC6|czJ/X|}2MZVIbcQy=7+i7!J.qutY/CZ{#Y@DoVd=X+'.QF$;d{XZfo'~@vtuv#bSn<>,7R/oo4Qhlj
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 65 d9 b6 bf 48 b4 fd ef fa 07 15 2a 6c d1 e5 d8 89 3a 44 a7 1f 29 ff 00 b3 3f 8e 27 07 f8 ff 00 e8 79 66 48 8b 7d a0 23 cf cb f5 81 ff 00 2c 58 e8 b4 71 b0 c9 54 bb cb 13 36 55 95 0b 9e 4b db f6 e2 b7 1b 11 b0 c9 8e bf 5b d9 fe 78 84 97 e3 33 36 85 8a 8f 50 f1 c4 e2 73 71 be 29 c3 13 9c 87 bc ab 1c e2 89 c8 ef 95 e1 89 19 09 e2 62 71 19 1e e2 62 6c 4e 42 f8 98 e6 c4 dc f5 fc 4e 2b c0 5c f5 fc 4e 18 0b 8b b8 f1 c4 60 2e 35 a7 8e 3a c0 8b 89 c8 3b cf bb 16 dd 8b 89 c8 3c 7f 7f 56 26 e3 21 58 81 90 d7 b7 1d 0c 87 2f 8e 31 43 21 bc a3 1d 62 46 47 98 0c 75 c9 03 5a 5f 1d 7b 10 27 86 3c 71 d5 d9 27 6c 31 17 60 fc 97 d8 5b a9 18 2d 9e 66 a7 50 38 c3 26 66 3c 4f 9b a9 61 93 c2 d9 be 96 2a da 91 c5 3a b6 ec 38 a3 a1 a7 52 5e 2d a3 b4 63 46 39 42 86 85 e3 cd df 69
                                                                                                                                                                            Data Ascii: eH*l:D)?'yfH}#,XqT6UK[x36Psq)bqblNBN+\N`.5:;<V&!X/1C!bFGuZ_{'<q'l1`[-fP8&f<Oa*:8R^-cF9Bi
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: d2 22 1a 65 1e 9b 2b 36 0e 54 9e 8c 2b 16 09 b4 e0 8c 71 01 8a ed de c4 f3 5f 46 5c 79 f2 4a 4e ec f4 61 51 c5 74 16 f4 b9 b9 43 cb 26 73 2b c2 ec 90 3a c6 bb 3e 59 e5 b7 0f 87 f2 72 8f 37 c3 9f 86 98 f4 29 ea 21 1e 8c 72 84 64 57 ee a7 46 42 71 71 36 60 1b 56 34 55 54 a3 27 7f c2 c7 21 bf b7 d1 8c 1a af 10 b3 e9 15 6c 40 b2 de ad d2 5a 68 69 d5 ab 20 a4 95 9e 4f 28 79 91 78 25 13 95 2c 02 0e 33 29 ef cf 24 b8 ea 1e 28 9f 69 1c 6c 22 a9 37 7a 30 00 3b 47 66 87 f9 41 99 80 1e 81 9b ef 38 f4 61 ac 83 ec 9d 94 39 4f b1 1d 99 55 2b 76 6c 8c dc 94 56 c8 0b fd 4b bf db 7c 5d 2a d1 31 ce 8e 3f 4b 63 1b d3 b9 44 9a 3c e2 9b 68 42 f5 77 75 82 b2 49 32 af 03 89 d6 ce ec 35 6d 39 72 f1 d7 18 e5 56 37 3d bd 16 8e 75 17 b9 a4 6c 7d d7 72 d1 32 4b 4b 24 64 b2 fc 2d 57
                                                                                                                                                                            Data Ascii: "e+6T+q_F\yJNaQtC&s+:>Yr7)!rdWFBqq6`V4UT'!l@Zhi O(yx%,3)$(il"7z0;GfA8a9OU+vlVK|]*1?KcD<hBwuI25m9rV7=ul}r2KK$d-W
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: f0 9f 29 60 88 1d 47 d1 3c af e9 53 e8 c6 49 4d 9c ed 7a b9 2f 76 86 ca d6 0c 8a 23 b1 bb 24 6a 9d 63 c3 e1 6b 95 57 e4 eb a5 b5 f0 d3 19 5c e4 7e 89 e0 f4 61 8f 24 da ed c1 8e aa 44 9a 44 a6 9a 24 5c ac 93 2c 83 4e f0 d0 cb 14 b7 ff 00 a9 ea c7 a9 0a d2 3e 67 c6 f4 d1 cf a2 93 6a ee 55 12 fc 74 94 90 8f e8 9a a8 9f fe f1 b1 ae 35 a4 78 b3 84 54 06 e9 f6 1e ca 4b 34 52 2c b9 91 e3 3c 09 68 a2 16 7e 64 71 aa a4 eb 77 1b 91 e0 71 d6 72 29 c2 25 5c bb 9d 09 47 64 d9 d0 bc 03 46 9e 7a ea 32 01 ee 02 2a 88 88 f5 e2 73 90 db 8f c1 ed bc 66 4a 1c 91 42 d1 95 7e 20 82 01 c0 65 6e e5 b4 46 cb e0 41 3e 38 ba 39 1c d4 80 65 d1 52 cb 92 39 44 c0 65 f2 9b 16 8c b7 c4 f9 84 e5 61 cf e5 5a d7 ec cb 8f 27 55 91 af 4f 00 eb a0 b6 79 2a 76 51 60 41 4a 8d b8 05 be 4a 9f 89
                                                                                                                                                                            Data Ascii: )`G<SIMz/v#$jckW\~a$DD$\,N>gjUt5xTK4R,<h~dqwqr)%\GdFz2*sfJB~ enFA>89eR9DeaZ'UOy*vQ`AJJ
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: e3 3d 7a d2 7e c5 33 82 a5 f4 ff 00 21 b7 44 06 d5 14 36 b8 1c 5a 86 3e 04 c3 c4 36 f0 2d a7 a3 c7 5c 74 9f 06 59 cd c9 f2 43 e9 a6 ab 36 d1 94 81 ce 2c a1 6f ad bf 1f de d8 cb 52 82 9f 2d 9e d6 8e a6 28 c8 37 f4 02 d0 81 c9 61 75 1e 87 9b 86 49 f1 0b a8 f1 ef e5 8c a7 d9 78 3c 92 66 43 bc e3 56 e7 ec c0 fa 3d 64 a2 d7 25 67 46 2e 4e d4 a3 d4 69 2f 6f 6f c0 f1 35 fc ed 3b 34 f1 d7 16 62 78 d3 b4 83 7d ed 6c db 52 88 0e 42 3a 7f fd ca 89 3f bd 0a 8f 41 6e d2 0a ac 73 16 a3 d1 33 74 4f c2 d6 9e fa 8c 74 7a 95 44 74 94 2f 49 20 fa 27 ec 38 11 44 dd 37 6f a1 a9 eb a0 5a 88 5e 25 45 12 c2 51 99 f3 e6 49 25 90 58 f0 c0 be 69 58 1d 39 05 e4 41 26 e6 7e 67 e3 92 79 83 fb 47 73 a4 86 7e 0b 98 38 df cd 8a 9a 71 27 f6 72 cb 1f f7 f1 5b 82 3e 72 a4 9e 04 7d a9 b0 a5
                                                                                                                                                                            Data Ascii: =z~3!D6Z>6-\tYC6,oR-(7auIx<fCV=d%gF.Ni/oo5;4bx}lRB:?Ans3tOtzDt/I '8D7oZ^%EQI%XiX9A&~gyGs~8q'r[>r}
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 03 e5 3c 66 6d 4c 46 cb d9 b9 95 5c c3 77 78 df 30 6a 37 85 86 7e 76 e0 ac b6 b7 65 ef eb c4 d6 89 e7 bd 44 94 11 63 57 b5 15 29 cf c6 c4 4c 91 ae 58 d8 c2 a1 1f 99 06 9b 86 e0 f7 1c e4 78 1c 51 89 df 98 99 25 76 04 0b aa 36 d0 5d 74 67 0e ac 3d 1c 40 e3 dd 86 24 f9 89 99 ff 00 47 54 c6 48 e6 2e ef 1b 67 1f 14 b0 c9 1f fd 51 6c c7 f3 59 31 5d 28 1a 9e a3 10 eb 77 29 5a 18 63 47 63 23 2b d5 48 45 80 7b bf 9c 2f 6b 65 1d 82 d7 ef 27 0a b0 3b 8c f7 03 de 89 64 02 48 2e 3c d9 27 b3 0f 37 fe 17 f7 ed c4 19 aa 70 31 d2 86 ca 53 29 63 11 0f c3 ca 1c 10 3a dd cd 70 7d d6 c0 d1 42 ad 8c a7 6c ee 66 68 cc c5 ca 2c 11 f5 ae 85 b3 ff 00 1a fe 4e d6 f7 df 19 30 3e b3 c2 eb d9 99 e6 d6 dd 38 f2 16 58 a3 91 95 a2 e2 26 67 1d 57 e7 96 f2 5e fd d7 27 d7 86 07 a7 ae d6 d8
                                                                                                                                                                            Data Ascii: <fmLF\wx0j7~veDcW)LXxQ%v6]tg=@$GTH.gQlY1](w)ZcGc#+HE{/ke';dH.<'7p1S)c:p}Blfh,N0>8X&gW^'


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            36192.168.2.2249223142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1086OUTGET /vi/hXpIcEPLxK0/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAd3h0YhjKfJhi5ml48otiGySa9yw HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:47 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 3014
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1668076420"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:47 UTC732INData Raw: 52 49 46 46 be 0b 00 00 57 45 42 50 56 50 38 20 b2 0b 00 00 10 36 00 9d 01 2a f6 00 8a 00 3e 51 24 8f 46 23 a2 21 21 23 97 0a 50 70 0a 09 69 6e e1 6d 0a 2d 2b d8 bc 7e db cd c2 1f f7 77 d7 7d 00 3f 4c fa ca b2 15 d4 0b c2 df 18 de ca f6 3b 95 bc 47 7e 5d f8 1f f6 9f da f8 c1 e0 05 df fd f8 fd 27 f6 c3 d4 23 d5 cf 9f ff a8 f1 27 d4 83 c0 fe 6a 7f f1 7d 5f ff 55 e2 2f f3 bf f1 df f3 fd c0 bf 92 ff 4f ff 59 fe 33 d8 63 e9 9f 3d df 4c ff e8 f7 06 fe 61 fd 7b fe 67 dc 9f ce 2f b4 7f d9 6f 65 cf d9 52 24 aa cc f3 a0 dc 75 20 10 48 9f 53 58 ea c9 b4 aa 97 e0 20 91 3e b6 35 14 3a d3 c8 08 65 1b 6f df 60 db 18 bc b1 bd e0 8c fd cb a8 dd b0 44 7e 07 b8 7a 48 58 90 1e a3 da a1 09 99 f9 a5 b5 db c7 a8 9c 0e 1a 34 0f df e7 0a fd b0 ab 5d 25 06 69 4d b6 bb 37 fe ae 10
                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 6*>Q$F#!!#Ppinm-+~w}?L;G~]'#'j}_U/OY3c=La{g/oeR$u HSX >5:eo`D~zHX4]%iM7
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 20 ed be d1 9e ef 4e 80 06 48 cd f2 f2 ba 2f f0 eb b1 d6 b8 5d ef bc 8c 9d 91 e5 92 7f 31 11 f8 ff 72 87 4d dc db ca 3c 1e d1 7d 6b 14 f6 96 2b 0d ec 1b 53 ed 1f 2b 9f fa 9b 3c 67 8c 00 15 aa df 72 ce be ad e2 d1 42 24 49 d5 12 64 c3 e8 0c 9b fe 69 98 76 c1 fe c7 dd a0 c4 6b 10 3c ec 20 72 6f 43 0d 29 2e 6a 3d e9 0f bd 53 7b f4 8d bc c9 3f f9 6c ee 46 9d bf 96 e5 0a ac 7a 6e da 45 fc ec 24 b1 63 df e5 37 5b b2 6f 54 e8 9c 90 7a d1 d5 71 ce 6a 6b ec 2e ba 7d d9 5b 92 03 db e8 ac 3c 16 22 49 7b 8a d8 41 1d 69 d9 e7 f6 65 d4 3f 49 5c 3d 95 d5 ff 8e 65 91 cc a0 e9 50 b3 f2 5f 13 ec 03 41 67 fc 31 a5 00 3a b7 b5 ea 28 76 7b 93 73 0c 76 81 c6 7b ee 7b 1c 87 31 c6 b2 af 8e df 84 0c b9 7d 55 5a 96 2f f1 42 e9 f1 9a 93 05 69 be 72 7e bd 47 ca 02 c8 29 7a d4 b3 96
                                                                                                                                                                            Data Ascii: NH/]1rM<}k+S+<grB$Idivk< roC).j=S{?lFznE$c7[oTzqjk.}[<"I{Aie?I\=eP_Ag1:(v{sv{{1}UZ/Bir~G)z
                                                                                                                                                                            2024-10-30 13:16:47 UTC904INData Raw: 74 cb ab ba d0 c6 74 44 cc 80 e2 c5 d4 0a d1 8d 85 fc ef 72 7a 09 0a e7 38 f5 0a 7e 43 5a 8b 77 0e a9 8d 31 40 63 29 ae 56 3d a9 0a 9f fc 30 d3 01 e8 77 0a 30 4c fa fc e2 ea d5 dd 66 21 8f df bf 4c ea b9 3f 71 8e 04 a8 fc 08 0c db 32 7a 6d 65 7c 91 e2 47 a2 12 85 97 b0 d7 ce 34 d1 80 00 1f fb d1 d3 98 48 31 0a 54 10 60 f2 f2 b2 e3 6b dc de e8 ca 9e 3a c4 80 94 8c 83 60 d5 34 74 00 40 e7 ef a6 6d ca f9 ff 48 85 e5 03 85 cb 99 96 d2 a6 5b 99 02 03 32 52 4e 4b 8f df d7 f5 0f fb b5 91 3f 2b 05 74 86 57 98 09 dd 3c 60 8e 9a 19 ad 41 93 dc 21 76 da cb 18 fe ca cc 69 9c 9f 19 ce ec 75 48 6a 03 2a 61 3a 65 47 db c0 05 24 54 17 53 a6 f3 6f fe b3 a1 2f 60 7a 83 ec de ef 2c 96 f4 da 8b af 19 b1 b8 23 2e fe 2f 68 4c 6a 8f a6 52 f5 e6 04 5f dd 44 b2 cf 83 4e b2 c8 7c
                                                                                                                                                                            Data Ascii: ttDrz8~CZw1@c)V=0w0Lf!L?q2zme|G4H1T`k:`4t@mH[2RNK?+tW<`A!viuHj*a:eG$TSo/`z,#./hLjR_DN|


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            37192.168.2.2249220142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1086OUTGET /vi/kD3IRIFifCg/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAUBrShxUReCMi_CKvkA4qPdkysaQ HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:47 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2916
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1668076563"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:47 UTC732INData Raw: 52 49 46 46 5c 0b 00 00 57 45 42 50 56 50 38 20 50 0b 00 00 70 35 00 9d 01 2a f6 00 8a 00 3e 51 26 90 46 23 a2 21 a1 22 b5 5a 30 70 0a 09 69 6e e1 6f 1a 28 ac a3 70 ef a1 8d b2 3b 83 7f de 6f a6 fa 00 74 97 7e dd 65 21 28 97 87 be 41 7d cb ec cf 28 58 8a 76 57 fb 8f ec 1e 87 f7 f7 f1 f3 12 de 26 bb 65 b3 9f f5 bf f2 7d 40 bd 35 f9 df fa 6e 33 7e bd 79 aa ff c8 f4 cb fd 77 8b 97 d4 ff c6 fb 02 7f 2b fe a7 ff 73 fb f7 ba ef f4 df fb 3f cb 79 e2 fd 03 fc c7 fe 8f f4 9f 01 3f cd bf af 7f cc ec 85 fa e7 ec a5 fb 32 3c 69 d0 44 44 44 44 44 44 44 44 40 b3 ec f1 61 98 e9 76 44 44 44 44 44 3b 8a 30 a3 5e d0 1f 4a e2 ea 6b 9c c2 b0 a1 ad cc cb 7f 50 ac af f5 e2 60 1b 9f f7 ce 54 48 ec 08 e0 8e 4c 09 7c d0 a9 b9 c4 42 1a 75 9e 63 46 60 e8 51 30 70 60 f1 84 00 08 0d
                                                                                                                                                                            Data Ascii: RIFF\WEBPVP8 Pp5*>Q&F#!"Z0pino(p;ot~e!(A}(XvW&e}@5n3~yw+s?y?2<iDDDDDDDD@avDDDDD;0^JkP`THL|BucF`Q0p`
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: a2 84 d8 d7 d5 21 b4 d6 01 12 a0 b7 3d 41 e4 d8 cf ea f7 b0 79 b6 67 da fd 65 46 f8 84 b6 8f f6 26 53 4e 55 1d d7 04 08 4a 45 f1 d0 cf a3 79 e8 a8 6f 0c 58 ed 9b dc bb c5 4d c9 20 45 06 19 26 6f 63 83 fd 3f 26 a0 a5 df 80 2f bb 47 d2 44 0a e0 f0 b9 81 98 e6 85 72 b9 48 03 5c b9 ce 7d 83 a7 b0 b4 27 d5 f1 f5 c2 d0 8b b2 4f 53 76 e7 41 1f d8 1f f2 8b eb 1f 7e 21 8f fa 73 d7 3c f7 1e fe 22 82 bb 4b b2 8d 82 f5 f6 cf de c3 e5 d3 ec 43 3d 79 ad ef 63 a5 32 ab 19 10 29 07 54 3a 4d fb 0e a0 08 bc 28 e2 61 8d 24 d6 d0 49 9b 4f 09 b5 f3 19 16 c8 f8 57 bc 2a 67 3f f4 ab 89 da 1f 06 46 be 37 0f b0 84 62 5c 15 f3 83 32 21 7f 51 f6 9a f1 0c f2 43 c5 f8 ed fc 54 b8 0e 4b 47 5b 52 45 73 53 17 13 64 28 f2 45 c4 fe d2 4d 1e 94 c6 14 0f b1 2f 36 f9 c3 ad 3d 8d 8c 5e ed 7c
                                                                                                                                                                            Data Ascii: !=AygeF&SNUJEyoXM E&oc?&/GDrH\}'OSvA~!s<"KC=yc2)T:M(a$IOW*g?F7b\2!QCTKG[REsSd(EM/6=^|
                                                                                                                                                                            2024-10-30 13:16:47 UTC806INData Raw: 65 c3 1a 8d 9c 9d 9f 84 4b 09 39 1c 6b 1f 32 e9 87 c2 cd d7 1b 17 88 4d 0f ab 4d 53 6f a1 47 9c f9 4a 95 83 6f fe 7f 90 53 4d 25 9d 17 4d 74 28 9b 6e 37 1f b3 07 1b d2 b1 65 2d ec bb a8 7b bd 70 a9 a7 a9 1f 0a 81 61 8c a9 71 3f d9 72 25 c8 1f 40 00 63 7b 46 21 e5 4e 7c bb 50 51 71 c9 5b 48 eb af c9 89 58 39 65 13 95 b2 92 6d c8 da 66 a2 58 10 24 f5 e9 b3 6f 27 5a 69 2a 9d f5 d9 87 dc 76 b6 a4 d6 26 03 1c 72 67 3f 9b 3e b7 0e bf d7 86 db 56 da ea d6 b3 00 d4 f4 2a 14 4a 90 b1 7b d9 af ba ef ff fb 73 b7 24 30 f2 dc d0 36 5a 96 96 3c 81 5d f4 0a 25 9a 37 e7 94 a6 b2 db 69 4a c6 0e 72 c7 a4 bd f5 5a 5d c2 b8 e8 36 18 e8 c8 26 d7 64 f8 76 ca 9a fb 6f c2 f5 e2 de d4 71 6c e5 8c 55 c9 e3 04 30 a6 2e 50 ad d3 f2 db fd 88 a5 0d b2 a9 37 00 72 88 aa d2 0d 52 b8 4d
                                                                                                                                                                            Data Ascii: eK9k2MMSoGJoSM%Mt(n7e-{paq?r%@c{F!N|PQq[HX9emfX$o'Zi*v&rg?>V*J{s$06Z<]%7iJrZ]6&dvoqlU0.P7rRM


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            38192.168.2.2249218142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1046OUTGET /vi/vBWIrAhDEOQ/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCc0Opa3YZtjJ1bjTZejp5UHb2YlA HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:47 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 33906
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "0"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:47 UTC740INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 0a 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0d 08 08 0d 08 08 08 08 08 08 0a 0a 08 08 08 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 0e 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 04 03 06 00 01 02 05 07 08 09 ff c4 00 4d 10 00 02 01 02 02 05 05 0b 0a 04 06 02 03 00 02 03 01 02 03 04 11 00 12 05 13 21 22 31 14 32 41 51 61 06 07 33 52 53 71 91 92 a1 d1 d2 15 23
                                                                                                                                                                            Data Ascii: JFIFM!"12AQa3RSq#
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 18 0a f2 76 f2 8f e8 8f e0 c0 42 08 09 cd be db 1b 2f 08 f8 6c fb 1c 70 17 e4 ed e5 1f d1 1f c1 80 34 d1 10 ca 33 b5 8a b9 e1 1f d1 cb 6f a1 db 80 4f 27 6f 28 fe 88 fe 0c 04 2a 69 88 5b e7 6f 44 7f 06 02 fc 9d bc a3 fa 23 f8 30 1a e4 ed e5 1f d1 1f c1 80 85 1d 31 2a 0e 76 f4 47 f0 60 2f c9 db ca 3f a2 3f 83 00 55 8c e7 65 ce d6 54 46 1b 23 bd d8 c8 08 3b bc 37 05 b6 74 9e 3b 2c 0a e4 ed e5 1f d1 1f c1 80 84 f0 11 97 7d b6 b6 5e 11 f0 db f6 38 e0 2f c9 db ca 3f a2 3f 83 01 29 e3 60 ac 75 8f b3 b2 3f 83 01 45 85 ad 7d 63 fa 23 f8 30 1b f2 76 f2 8f e8 8f e0 c0 1e 9a 9c 9c db ed b1 b2 f0 8f 86 cf b1 80 47 27 6f 28 fe 88 fe 0c 01 5a 33 9d 57 3b 58 a3 b1 d9 1d ee a6 30 00 dd e1 be 6f b3 a0 70 db 70 57 27 6f 28 fe 88 fe 0c 01 ea a0 20 03 9d b6 b2 af 08 f8 31 03
                                                                                                                                                                            Data Ascii: vB/lp43oO'o(*i[oD#01*vG`/??UeTF#;7t;,}^8/??)`u?E}c#0vG'o(Z3W;X0oppW'o( 1
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 48 c5 da f6 1f 33 1e 55 b3 16 56 66 70 d9 b6 80 ca 37 2c 06 52 37 ee 4d d7 28 28 cc 76 1b 1d ee 02 cd 70 4a e6 19 bc 40 2c 41 b8 e2 57 87 02 04 d2 35 2c a0 1b 5c 2b 29 24 12 00 17 55 62 fe 28 5c fa ce 9d c5 6e 6d af 80 63 ca 76 9b 1b 0b df 63 5c 5b 8d 97 8b 5f a3 2f b7 01 51 80 35 11 dc 4f e4 07 a7 8d 87 bf 00 bc b8 03 53 f3 9f f0 eb c0 27 2e 00 72 73 d3 fc cf d3 00 cc b8 02 e9 03 b8 dd 83 b7 00 ac b8 0d 65 c0 0e 8f 6a 7a fd 7e 31 c0 33 2e 00 74 dc ef f2 e3 eb eb 6c 03 32 e0 0b 57 f4 3e f0 7e b8 05 65 c0 4d db 65 fd f8 08 51 1d c4 fe 40 7a 78 d8 7b f0 09 fd f4 e0 0f 4b f4 fe f3 b7 b3 00 ac b8 01 4c 6c e9 fc 92 75 fd 8c 02 f0 10 ab e6 7f ef 01 73 80 e5 97 00 6a 0d a8 3f e7 00 9c b8 00 c6 df 39 20 fb 11 37 4f 1b c8 3d 1b 83 db f8 03 b2 e0 0b 57 f4 3e f0 7e
                                                                                                                                                                            Data Ascii: H3UVfp7,R7M((vpJ@,AW5,\+)$Ub(\nmcvc\[_/Q5OS'.rsejz~13.tl2W>~eMeQ@zx{KLlusj?9 7O=W>~
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 6f 61 c0 42 8a b5 02 73 bd 87 01 7f 94 17 c6 f6 1c 01 a2 ac 5c f2 6d f2 5d 07 a7 87 a7 01 7a 03 b8 9f 76 3a ba 86 01 3a be bd bd a6 db 3b 78 60 05 4f 4c 33 3f 3b 89 63 bc c4 96 2b 96 f7 24 91 61 b0 2a e5 51 73 b3 85 81 69 4e 07 02 7a 3a 76 ec b7 12 76 9e 16 da 4e cc 01 ea 10 e7 5d e6 17 be c0 76 79 ff 00 7b 3b 36 9b 85 56 9f 65 ae db 45 89 bd 89 e2 49 d9 6c a4 dc ed 5c bf 85 96 c1 2a f4 b2 31 db b0 6c b1 20 f4 1e 70 b3 6d 3c 6c c0 ed 3b 70 1c e3 a3 03 ae fd 27 ac d9 76 e5 e6 83 75 53 b1 40 07 68 02 e6 e1 6d 40 b8 37 3b 38 6d 3d 9e 9e 00 5c df 65 fc 66 b8 02 89 36 1e d7 9c 5e c2 fb 67 3d 36 e8 e8 f6 df 00 c1 46 b6 b0 b8 5d d0 14 6c 50 14 58 28 03 60 5e b1 c0 f0 e1 b3 00 56 a6 bc bb 49 23 54 40 1b 2c 01 36 6b 58 03 bd 65 bd c9 b6 45 cb 96 ed 98 1b a9 1d be
                                                                                                                                                                            Data Ascii: oaBs\m]zv::;x`OL3?;c+$a*QsiNz:vvN]vy{;6VeEIl\*1l pm<l;p'vuS@hm@7;8m=\ef6^g=6F]lPX(`^VI#T@,6kXeE
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 21 d8 7d 77 f7 e0 2f f2 6a f5 c9 fd 59 7e 2c 06 be 4d 5e b9 3f ab 2f c5 80 2d 15 12 e4 e0 7e b3 e9 3f 49 b1 e9 c0 2b e4 d5 eb 93 fa b2 fc 58 02 c1 42 a5 b8 1f 07 17 d2 7e 82 7b 7b 30 0a f9 35 7a e4 fe ac bf 16 00 d5 54 2b b9 b5 fc 27 95 97 b7 ed ff 00 c6 01 3f 26 af 5c 9f d5 97 e2 c0 4d f4 72 e5 e3 27 f5 65 f8 ef 80 9d 15 0a e4 4d 87 99 9b 9e fc 6c 3b 7b 70 16 f9 39 7a e4 fe ac bf 1e 02 34 d4 2a 73 ec 3e 13 c6 7e ce dc 02 3e 4c 5e b9 3f ab 2f c5 80 2c 94 4b 9d 38 f3 64 3c e7 e9 cb 7e 9e 9b e0 13 f2 72 f5 c9 fd 59 7e 2c 04 6a e8 17 27 03 eb bf bf 01 6f 93 97 ae 4f ea cb f1 60 37 f9 35 7a e4 fe ac bf 16 02 14 14 0a 50 6c 3e bb fc 58 0b fc 9a bd 72 7f 56 5f 8b 00 48 a8 d7 59 20 db e0 e2 6e 73 f1 bc 80 74 f0 19 07 b7 f0 05 fc 98 bd 72 7f 56 5f 8b 00 7a ba 15
                                                                                                                                                                            Data Ascii: !}w/jY~,M^?/-~?I+XB~{{05zT+'?&\Mr'eMl;{p9z4*s>~>L^?/,K8d<~rY~,j'oO`75zPl>XrV_HY nstrV_z
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 93 ad 3d 56 f8 b0 04 ae 0e 14 9c c9 6f e4 6b fb 1b f4 c4 a6 bc 6a 68 d4 5d 33 a7 d6 9a 09 a7 9e 58 e2 8a 08 cc b2 c8 d1 48 56 34 40 5a 47 39 5c 96 00 0b d9 76 8e dc 14 7c 58 9d fe ad 52 f7 41 9e 63 00 91 35 8b 1e b7 2e 46 39 e3 73 96 39 11 f3 e5 2a 0a b6 7b 06 e7 c7 b5 7e 99 5d 38 97 9b 77 6e 67 50 24 99 06 d4 fc 03 7c 58 86 9a 66 f0 b6 59 7a e3 f5 5b e2 c1 23 c3 1b e7 7d a9 c2 31 c0 f0 db 7f a5 c7 69 b7 e1 80 46 59 7a e3 f5 5b e2 c0 46 ad 1f 73 6a 78 41 d0 7b 7e d7 1c 05 b2 4b d7 1f aa df 16 02 35 9a cc a7 79 09 b5 d9 42 35 ed d9 be 76 f9 c6 03 51 bb d8 8b a5 c6 4c cb 91 b6 5f 9d 66 cd 66 e9 b5 80 e1 80 b6 59 7a e3 f5 5b e2 c0 46 91 1f 7f 6a 78 43 d0 7b 3e d7 1c 05 f2 cb d7 1f aa df 16 00 8e 8f ac 5d a9 b2 29 40 d8 7a e0 e3 bd d7 7f 66 01 79 65 eb 8f d5
                                                                                                                                                                            Data Ascii: =Vokjh]3XHV4@ZG9\v|XRAc5.F9s9*{~]8wngP$|XfYz[#}1iFYz[FsjxA{~K5yB5vQL_ffYz[FjxC{>])@zfye
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 0f d7 01 72 7b 06 11 ab a8 8e 6c 2b bb ae e8 9a 38 8c 61 de 15 92 9e 73 35 70 41 96 89 61 8b 36 b6 50 4f 3e 42 e9 ab 8a c1 ad 9c fd 1d 96 c5 17 79 fe 23 c4 c6 1e de f3 ac 47 2b db 9e 91 fd b1 ee e5 bb b2 ad 19 00 85 66 a7 9a a6 28 69 40 60 8d 49 4e ab 36 b9 eb 0b 03 20 96 0d 48 a7 78 72 5c 56 49 1d 35 d2 cd 36 2c f8 70 f1 f0 ff 00 ea 38 d5 55 31 31 16 cd 11 1c e2 99 99 f9 a7 9c c5 a2 99 88 ff 00 39 8a 63 5d 19 7e 89 ef 85 4d 34 8d 14 72 c7 23 a1 01 f2 de ca 1e 7a 8a 64 b7 1c e7 94 53 4d 09 b1 1b 63 77 d8 b6 bc 4e 1f 1e fb b7 eb 77 af 87 e2 66 ae 5d f2 e7 ae 9f 5d 9d d5 3c a3 7c ad ad ac 20 df ac 5b 37 4f 61 b7 9b 1c 65 8f a5 db f0 ea a6 b8 bf 9c 4f 99 8e fd 83 15 cc 22 89 cd 32 24 8a 35 c8 3a e2 9b f3 a7 1f 96 21 2e c3 2e 00 55 8a 32 8d 9f 59 1f fb 97 00
                                                                                                                                                                            Data Ascii: r{l+8as5pAa6PO>By#G+f(i@`IN6 Hxr\VI56,p8U119c]~M4r#zdSMcwNwf]]<| [7OaeO"2$5:!..U2Y
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 31 ea de 32 95 d0 d2 b1 32 c6 92 c3 36 67 b1 37 fb 4f 2b 5b 59 8d ed 7b c5 b5 a6 75 b6 9b 3b 2e e5 62 40 af 53 1c 93 bc 75 7a ba 85 47 05 95 35 83 60 89 6d 74 e8 2c 09 6b 6c c7 32 df e1 f6 64 7c bb ec b7 a3 15 b6 09 05 56 fb ee b7 83 88 fa 73 7e 57 f6 1c 02 f9 77 d9 6f 46 00 f5 55 5e 0f 75 bc 25 bf 3c 01 74 b6 93 99 61 67 86 03 2c 99 4e 48 d9 84 57 7b 70 62 d7 b2 fe ef d2 14 ee af c4 55 96 34 d5 e5 95 30 36 bd a9 e1 2d 1d 46 b9 2a 2a 9d 95 85 35 7d 4b 40 16 74 0b 33 4b 30 a7 a3 85 e9 ea 00 4b c6 2f 04 5a c7 78 a7 5c 6b a5 f1 fe 26 9a f1 26 d4 de 35 d7 7c b3 6f 3b ce 5a 77 da f6 b6 68 99 a6 f3 6a 38 61 81 0d 42 da 90 ea de 8b 47 ca f2 35 44 66 96 2d 64 ef 54 48 39 e4 15 29 1b 55 4b 24 b2 b3 3a c7 13 e6 0f 9a 47 ed 74 51 14 6d 16 d2 29 89 d7 68 de 74 e7 ac
                                                                                                                                                                            Data Ascii: 1226g7O+[Y{u;.b@SuzG5`mt,kl2d|Vs~WwoFU^u%<tag,NHW{pbU406-F**5}K@t3K0K/Zx\k&&5|o;Zwhj8aBG5Df-dTH9)UK$:GtQm)ht
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: b3 65 19 34 c6 b1 67 81 9a 68 c4 cd d6 37 de f5 53 6e 1b 4c c5 3a 44 f4 df 77 51 1e 8e 8a 4a 3a 68 a4 35 35 6b 4d 23 e8 ba 8c f1 d9 a5 27 fc 1b 4b 51 19 19 a4 88 b0 8a a2 f1 34 7b 40 70 d6 19 42 fb a6 68 8f 93 35 e6 2f 31 57 38 99 8d 2d 1f f1 b4 69 ad e3 58 92 f4 16 6a 98 56 0a d7 a7 49 6b a9 35 55 69 48 c5 02 69 3a 74 31 d7 08 a4 bb 35 d4 14 11 66 2e e8 29 49 25 ad 84 cf 2f 43 06 8c d4 d3 f1 34 ab 5f 89 11 b4 55 1c b6 b5 f7 d6 f7 98 8b df 8f 61 dc 45 6c 8a b9 1e 2d 42 16 9c 01 33 a9 99 aa a3 9a 71 3b 36 55 08 cb 36 af 96 a4 ca 8a a4 4a c7 56 01 40 2a 5f 15 c6 7c bb 6b 3d 66 f1 fa de 2a b5 b7 df 82 fb 99 91 e9 a7 96 95 85 43 2c af 51 59 4f 24 99 4c 51 a6 b8 44 d4 6a 57 28 50 81 92 78 91 80 3a b9 6d bc 60 76 68 dd e9 57 54 60 d3 f2 fb 4f a4 5a 3b eb 3c 59
                                                                                                                                                                            Data Ascii: e4gh7SnL:DwQJ:h55kM#'KQ4{@pBh5/1W8-iXjVIk5UiHi:t15f.)I%/C4_UaEl-B3q;6U6JV@*_|k=f*C,QYO$LQDjW(Px:m`vhWT`OZ;<Y
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: bc 6a c3 6a e5 27 62 9b 11 53 d3 c4 a6 fa 7a fb 5f b9 e7 b4 32 98 a9 d4 16 20 58 b1 05 ac 17 78 80 a0 16 e9 36 0a 07 1b 58 9e cb 44 b4 e0 d2 56 bf f7 b3 e2 c5 6d 22 d2 4c b9 39 c3 eb 3d 84 df d1 80 56 bf f7 b3 e2 c0 0a 19 ec dc 7e ae 3e ae b3 f6 bf 7d 67 00 dd 7f ef 67 c5 80 3d 54 83 73 ef 3b 3b 7e d0 fd 7c d8 04 6b ff 00 7b 3e 2c 04 a4 9f 65 be 1f 8b 01 c2 8e 41 92 3f e5 0b d1 c2 c3 ed 1d bb 3a 09 c0 5b 5b fb d9 f1 60 25 4c 79 fb 47 84 f7 6c e3 c7 01 7d 7f ef 67 c5 80 2b 30 cc bb 4d c8 61 f4 78 1b 13 d3 d1 6d 9b 0f e3 85 26 5c d0 f3 ce e9 e9 ed 5a 64 0b 42 cc d0 51 3e 79 06 5a 8c b4 7a 42 41 3b 99 33 0f 99 a5 86 b2 53 4f b0 64 96 79 b3 99 44 99 46 aa 5f 39 e3 63 24 ff 00 c6 79 6b 15 da 3d a2 66 de 77 9b da 17 d2 30 b3 4b a4 a9 39 54 b9 e6 8e 1a 98 44 6a
                                                                                                                                                                            Data Ascii: jj'bSz_2 Xx6XDVm"L9=V~>}gg=Ts;;~|k{>,eA?:[[`%LyGl}g+0Maxm&\ZdBQ>yZzBA;3SOdyDF_9c$yk=fw0K9TDj


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            39192.168.2.2249224172.217.18.4443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1151OUTGET /pagead/lvz?evtid=ACd6KtzjwHhID1HwUSFvelAhsDhPmBIr6vaoHachdUizs27wRvEpD8BjKaiLMTInX8zvEog7TSaDttHNuGdPSskWYxJbpGnF_w&req_ts=1730294199&pg=MainAppBootstrap%3AUnclassified&az=1&sigh=AB9vU43xE-ILJLROgBIyRBgBkPcEg9TSZA HTTP/1.1
                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:47 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: cafe
                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Set-Cookie: NID=518=c8VZ43sfhh6qgKxLbD3Q_h1iJI4IoQBf8mWIWyZB6ISDBWJdVIo1sL4RqehGN9qzQA18yYaSFu7qBi2q9CcnR1b96yWMv_qzr3qR9HTHd0tmYyQv_8ZqGpcbvYUPGK__ljDs04fGan0P8QCWrwhDX-cJDqCMENlnNHe0rmz-NSZ2ll-cS-M; expires=Thu, 01-May-2025 13:16:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:47 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            40192.168.2.2249227142.250.185.225443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1077OUTGET /NoXx-5xreG2RUFN2Vf4ATGZdPovFpbh7LGwrGWWVwcCtE-_Kxt12QPIW-wnpJeub-YMZX7Ox=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1
                                                                                                                                                                            Host: yt3.googleusercontent.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:48 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                            ETag: "v1"
                                                                                                                                                                            Expires: Thu, 31 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                            Content-Disposition: inline;filename="channels4_banner.jpg"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Server: fife
                                                                                                                                                                            Content-Length: 54078
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:48 UTC847INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 07 08 09 09 09 08 08 0b 0d 0a 08 0d 07 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0f 0d 08 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 1a 06 ab 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 08 07 09 ff c4 00 5e 10 00 01
                                                                                                                                                                            Data Ascii: JFIF*ExifII*1Google"^
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 35 3f 17 6a b6 ac c5 6f a3 76 6f f4 2c 71 72 d2 45 2a cb 2d f5 3a 94 8d 05 da 00 ab d2 e1 8f 7e c6 9b 6f e8 ef 5b 2d 35 1b 59 62 5a 2f 6d 80 7c 4b 46 91 86 a2 e0 f3 8e ae d0 75 ac ed 2e 17 1c 7a d8 5f 79 d7 bb 44 f3 49 b3 a3 5b db a7 f7 04 8d 96 e6 dd 37 ed f8 4e c5 0d a2 b1 ac d9 61 d4 09 04 0f 89 5b cd 33 8e d3 f0 db e0 1a ed 55 5e fd a3 e1 02 fa f9 55 84 92 58 69 6c dd 07 7f 92 fd 2a a4 68 77 d4 eb a9 d4 6e d7 e3 d8 a9 7a e0 f4 5e dd bd 2a 23 17 26 fb 4e f3 bb a5 1c c1 3d 07 c9 b3 f8 f8 55 20 fc ef 55 fa 8f f1 b5 52 92 8d b7 e8 ee 3f c5 d5 49 28 dd bc df a0 5f d2 a9 73 67 68 17 df 7b a1 86 4b 98 93 22 77 ea 94 b7 b5 43 2c 82 c5 0a a0 40 ff 00 da 10 4d 53 b5 4e 64 76 21 2c 8c a1 50 7d 18 3d 45 5c 06 95 01 d6 42 59 6e 0b db d6 15 78 2b 41 ea ea 3a 2a c6
                                                                                                                                                                            Data Ascii: 5?jovo,qrE*-:~o[-5YbZ/m|KFu.z_yDI[7Na[3U^UXil*hwnz^*#&N=U UR?I(_sgh{K"wC,@MSNdv!,P}=E\BYnx+A:*
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: ee bb 77 aa 46 73 af 5e d5 28 bb 8f 4b 42 d3 f0 3e 13 16 78 32 12 5b d0 76 96 fa 47 57 47 c0 b6 78 71 98 9d b2 46 79 5c 01 ee 36 50 da a6 5c a9 b2 1a f0 76 10 7b 0d d3 59 0d 6d 22 ca 2c 99 5b d6 d7 b2 31 77 90 37 0e 93 d8 10 8e 25 1c 52 6b 36 db fe 2e 9f 47 95 60 07 c6 9e a3 13 e7 7c 2b 59 a0 d9 a3 ab a4 9e bf 42 a0 d9 42 da 38 19 55 a0 ed 4a f9 3e 25 2c 90 7f e9 40 69 e9 54 cd 16 d3 33 f7 25 6b 55 cb d8 a1 83 45 01 47 26 e2 53 73 3d 63 b9 55 01 2b 8d ba 2e 80 96 d2 f6 9f 89 06 9c 2b 9a 71 a7 4e a9 65 36 db d2 85 28 00 12 54 3e c2 db d4 8d bd 8a d2 aa 5d 7b 34 ef 56 81 56 9d da 93 dd d8 ae 75 54 a1 8e d6 ec 55 a4 2b 25 22 e8 2e d8 90 95 05 ea 81 67 7d 81 fe 35 54 e1 3e 09 3e 4d da 6d 3e 54 93 ba e7 b3 e3 3b 15 69 23 f7 23 b3 cb bd 0a 56 a5 65 85 d4 d7 49
                                                                                                                                                                            Data Ascii: wFs^(KB>x2[vGWGxqFy\6P\v{Ym",[1w7%Rk6.G`|+YBB8UJ>%,@iT3%kUEG&Ss=cU+.+qNe6(T>]{4VVuTU+%".g}5T>>Mm>T;i##VeI
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 89 1d dc 0f a1 27 b4 b1 ef 87 cd 1e 94 b3 5b 25 e4 60 53 59 67 87 03 5b d3 23 bb 82 a8 ce 08 47 d2 e7 9f 2b 47 ff 00 af ce a0 d9 23 5d b7 58 40 90 6f ee d7 e2 5b 5c 5c 1b 84 7d c5 ff 00 08 93 f3 ab e8 69 18 df 72 d6 b7 b0 01 f1 25 97 63 35 2a 7a 09 1d b1 8e ed 23 28 ef 3f 30 59 5a 6e 0e 1f bb 70 1d 4c fa 44 7f fa f9 56 73 32 82 52 c6 d4 8a 34 f4 6d 67 b9 00 75 f4 9e d3 b5 55 72 9b a8 72 18 62 a5 29 94 39 68 e3 64 21 08 43 00 94 a6 42 10 5b a3 32 9b 22 c8 4a 23 32 9b a2 c8 41 44 a1 08 41 40 84 04 d6 41 42 a2 c9 90 82 88 ca 8c aa 50 85 a2 32 a3 2a 94 20 a2 32 a3 2a 94 20 a2 32 a3 2a 94 20 a2 32 a3 2a 94 20 a2 32 a3 2a 64 59 05 0b 95 19 53 59 16 41 42 e5 46 54 d6 45 90 50 b9 51 95 35 91 64 14 2e 54 65 4d 64 59 05 0b 95 19 53 59 16 41 42 e5 46 54 d6 50 82 88
                                                                                                                                                                            Data Ascii: '[%`SYg[#G+G#]X@o[\\}ir%c5*z#(?0YZnpLDVs2R4mguUrrb)9hd!CB[2"J#2ADA@ABP2* 2* 2* 2* 2*dYSYABFTEPQ5d.TeMdYSYABFTP
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 95 d5 26 1e ee a0 37 92 02 c5 73 a7 79 50 64 43 3b 91 bf 61 54 ed 68 f0 48 27 a5 d7 d4 aa 78 b4 37 8c 1e 96 ad 26 3a 92 36 12 3c ab 29 87 70 80 b7 c1 75 dc c3 b7 a4 8e cb a5 1c 8a 69 f2 33 38 1d 67 86 5b e3 0b 8e de 95 97 a8 6a d2 62 ac c9 23 5c 36 02 3b 8f ee 5b c9 d4 76 85 0d c7 99 8d 69 b3 ae ae 83 c3 ae 3b 41 56 93 e9 fc 74 ab 88 7e 14 25 18 aa 2f 05 ee 6e fd 9d a3 f7 2c 81 2a c7 18 19 5e d7 6f 3a fc 45 5e 66 43 28 ac d7 2a cd 2a d4 39 56 89 e8 5a 0a 88 ee d7 0d e0 ad 6e da f6 ad a0 ad 6e ad b6 71 ea 3f 01 55 19 68 47 39 4c 6a 1a fb a6 61 54 c8 d6 4a 4a 9b a4 25 08 48 08 2a 1a 54 34 ed 42 12 4a 66 39 20 09 6e 85 2a 4a e4 97 e9 4a e2 90 b9 0a 5f 61 0e f0 88 f2 ac 95 75 53 40 b0 2b 5d 32 58 aa 6c 93 55 0d 29 51 94 65 48 09 64 aa 56 00 aa 99 94 a1 65 cf
                                                                                                                                                                            Data Ascii: &7syPdC;aThH'x7&:6<)pui38g[jb#\6;[vi;AVt~%/n,*^o:E^fC(**9VZnnq?UhG9LjaTJJ%H*T4BJf9 n*JJ_auS@+]2XlU)QeHdVe
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 0a af 9b 4e de f3 e4 57 34 d8 51 76 af 25 a3 c5 1b 4f 69 f9 82 30 9a 3b da 47 7f e0 37 7d f7 69 f8 96 5d 4b 34 a2 5a 47 85 46 3e e4 79 75 f8 d3 3b 0e 61 fb 91 dc 15 c5 d4 a0 da 62 2a 30 8b 6a c3 6e ae 8e e5 66 c9 75 ca e1 63 f0 1e c5 b1 ac 66 31 42 1c 2e 34 23 61 eb 4b 30 e2 59 34 9f 22 62 7b f7 6e 56 91 d4 17 01 b7 4d 0f 68 55 1a 0a d1 82 ed ad ba 0a a7 1c b6 f2 f4 7a 13 b8 77 05 0d 50 37 77 f1 d8 a9 4a 2d f3 1d dd bd 48 7b ba 54 b0 e8 7f 8b a1 49 85 fd 0a da ae 32 d2 1c d1 b0 6b d6 13 73 99 4a ad 24 f9 82 14 98 e7 0e 00 8d 96 fe 02 ab 0b cd fb 16 22 29 72 3a dd 0e f8 0f ef 59 28 85 d4 35 16 66 68 a7 df bd 5c 48 d5 88 85 e4 2c 94 33 5c 7c 6b 2c ec 26 68 18 c3 ef 2b f5 bf 84 55 9a cb f0 9a 87 2c 84 f4 3b 50 b0 cb 67 9d 3e 52 63 b4 2a 90 42 5d a0 fe 2e a9
                                                                                                                                                                            Data Ascii: NW4Qv%Oi0;G7}i]K4ZGF>yu;ab*0jnfucf1B.4#aK0Y4"b{nVMhUzwP7wJ-H{TI2ksJ$")r:Y(5fh\H,3\|k,&h+U,;Pg>Rc*B].
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 8f 4d e2 3b cf 7f a5 54 f6 9d 4f e2 9d 3e fd de 95 9a 42 5b 33 b1 79 18 5f 69 d4 fe 2b bc f7 7a 54 1e 06 53 f8 87 cf 77 a5 66 d0 96 cb b5 18 33 c0 aa 7f 11 de 7b fd 29 47 01 e9 bc 47 79 ef f4 ac f2 12 d9 36 2f 23 09 1f 03 29 c6 c6 1f 3d de 94 f2 f0 46 03 b5 a7 cf 77 a5 66 10 96 c6 d5 e4 60 7d a2 d2 f8 8e f3 df e9 51 ed 0e 97 c4 77 9e ff 00 4a cf a1 2d 93 bb 8f 91 83 67 02 69 80 23 21 b1 db e1 bb a3 ca a0 70 1e 9b c4 77 9e ff 00 4a ce a1 2d 97 62 f2 30 63 81 54 de 21 f3 df e9 4c 38 1d 4f e2 1f 3d de 95 9a 42 5b 2e c4 61 fd a9 41 e2 9f 3d de 94 0e 09 41 e2 9f 3d de 95 98 45 d2 d8 da 8c 47 b5 38 36 65 3e 7b bd 29 7d a8 41 e2 9f 3d de 95 99 ba 2e 96 c6 c4 62 07 04 e0 f1 4f 9c ef 4a 61 c1 78 7c 53 e7 3b d2 b2 99 91 99 4b 65 da bc 8c 67 b5 a8 7c 53 e7 3b d2 a3
                                                                                                                                                                            Data Ascii: M;TO>B[3y_i+zTSwf3{)GGy6/#)=Fwf`}QwJ-gi#!pwJ-b0cT!L8O=B[.aA=A=EG86e>{)}A=.bOJax|S;Keg|S;
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 1b 51 6b ec 53 37 1e f2 8f 62 99 b8 f7 95 74 a1 4d cc 6d 45 b7 b1 6c dc 7b ca 8f 62 d9 b8 f7 95 74 84 dc c6 d5 e4 5a fb 16 cd c7 bc a3 d8 b6 6e 3d e5 5d 21 37 31 b5 79 16 9e c5 b3 71 ef 28 f6 2d 9b 8f 79 57 68 4d cc 6c 5e 45 a7 b1 6c dc 7b ca 3d 8b 66 e3 de 55 da 13 73 1b 17 91 69 ec 53 37 1e f2 8f 62 d9 b8 f7 95 76 84 b6 4d 91 f2 2d 3d 8b 66 e3 de 51 ec 5b 37 1e f2 ae d0 9b 98 d9 1f 22 d3 d8 b6 6e 3d e5 37 b1 4c dc 7b ca b9 52 0a 6e 65 da bc 8b 6f 62 99 b8 f7 94 7b 16 cd c7 bc ab b4 2b 6c 6d 5e 45 a8 c2 d9 b8 f7 94 de c5 b3 71 ef 2a e8 29 4b 66 76 af 22 d3 d8 c6 6e 3d e5 48 c3 19 b8 f7 95 76 02 95 6d 93 6a 2d 46 18 cd df 09 5a 1f 0e f1 d9 29 e6 6b 22 20 34 c4 d7 1b 80 75 2f 78 3a 9e a6 85 e8 cb ca 38 d7 fe b2 cf c4 33 e5 25 51 b6 74 b5 72 71 c7 71 e5 cc
                                                                                                                                                                            Data Ascii: QkS7btMmEl{btZn=]!71yq(-yWhMl^El{=fUsiS7bvM-=fQ[7"n=7L{Rneob{+lm^Eq*)Kfv"n=Hvmj-FZ)k" 4u/x:83%Qtrqq
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 4b 99 46 64 14 3e 64 5d 26 64 66 41 43 5d 17 4b 75 08 28 75 17 4a 84 2d 0d 74 66 4b 75 17 50 50 d9 91 99 2d d1 99 2c 50 d9 91 74 b9 91 99 2c 50 d7 45 d2 e6 46 64 b2 8d 74 5d 2e 64 66 40 35 d1 74 b9 91 99 00 d7 45 d2 e6 46 64 03 5d 17 4b 99 19 90 0d 74 5d 2e 64 5d 00 d7 45 d2 dd 19 90 0d 74 5d 2e 64 66 40 35 d4 5d 46 64 66 40 4d d1 75 19 91 99 2c 13 74 25 cc 8c c9 60 64 25 cc 8c c9 60 64 25 ba 2e 96 06 42 5b a2 e9 60 64 25 ba 2e 96 06 42 5b a2 e9 60 64 25 ba 2e 96 06 42 5b a2 e9 60 64 5d 2d d1 99 2c 0f 74 5d 26 65 39 92 c0 d9 91 99 2e 64 5d 09 43 e6 45 d2 5d 4a a2 86 ba 2e 95 08 28 74 24 42 0a 1d 09 10 82 86 ba 2e 95 08 28 6b a3 32 54 20 a2 73 23 32 5b a2 ea 0a 1a e8 ba 5c c8 cc 96 52 50 a3 32 8c c9 60 64 25 ba 2e 96 06 42 5b a2 e9 60 64 25 ba 2e 96 06 42
                                                                                                                                                                            Data Ascii: KFd>d]&dfAC]Ku(uJ-tfKuPP-,Pt,PEFdt].df@5tEFd]Kt].d]Et].df@5]Fdf@Mu,t%`d%`d%.B[`d%.B[`d%.B[`d]-,t]&e9.d]CE]J.(t$B.(k2T s#2[\RP2`d%.B[`d%.B
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 89 0a c9 c6 d1 4c 84 8e 55 4a a6 42 1d 79 21 1c 17 de 9c 37 ec 71 fe 2d 9f aa 17 c1 62 be f4 e1 bf 63 8f f1 6c fd 50 be 97 83 7f 19 fd 5f f3 1f 80 7d 54 ff 00 90 ff 00 6d fe 91 70 84 21 7d 31 f8 20 21 08 40 08 42 10 02 90 10 02 64 02 90 a1 3a 52 10 10 84 21 00 21 08 40 08 42 10 02 e6 ee 38 3e d8 d4 7f a3 fb 3c 4b a4 57 37 71 c1 f6 c6 a3 fd 1f d9 e2 5d 0d 6f b0 be 3f d0 cf b2 ec af dd 73 fe 8d ff 00 8a 07 0c 02 a5 a5 20 4c be 24 fe e9 4c a8 0a f3 fa ff 00 b2 49 f8 c9 3f 5d cb 7f 0b 41 af fb 24 9f 8c 93 f5 dc bd fe 11 ed 4f e2 47 e0 3f 55 ef b9 f4 3f 8f 93 f3 44 dc 70 88 47 35 16 83 ec 6c fd 50 af c0 56 78 3f d8 62 fc 5b 3f 54 2b c5 e3 e7 6d e4 97 c6 ff 00 39 fb 3f 04 c7 08 e8 34 ae 29 26 f0 e3 e8 bf 99 12 ac 10 39 de e5 ae 75 b6 e5 69 75 bb 6c 0d 94 d4 53
                                                                                                                                                                            Data Ascii: LUJBy!7q-bclP_}Tmp!}1 !@Bd:R!!@B8><KW7q]o?s L$LI?]A$OG?U?DpG5lPVx?b[?T+m9?4)&9uiulS


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            41192.168.2.2249228142.250.185.225443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1030OUTGET /ytc/AIdro_nTPbbQNGk5vP1TkCw4ZVk5NUCAjyAvJ8GM4Ix_IvJuRQ=s160-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                            Host: yt3.googleusercontent.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:48 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                            ETag: "v13"
                                                                                                                                                                            Expires: Thu, 31 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                            Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Server: fife
                                                                                                                                                                            Content-Length: 7168
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:48 UTC812INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 09 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 0a 08 08 09 09 09 08 08 0d 0e 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0d 0e 10 0e 0e 10 0f 0d 0a 10 10 0a 10 0d 0f 10 0b 10 10 0d 0f 0f 0e 0d 0e 0d 10 0e 0a 0f 0d 0d 0e 0f 0e 0d 0a 0e 0d 0d 0f 0d 0d 0e 0d 0a 0a 0e 0f 0f 0e ff c0 00 11 08 00 a0 00 a0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 03 04 07 08 01 02 05 09 ff c4 00 35 10 00 02
                                                                                                                                                                            Data Ascii: JFIF*ExifII*1Picasa5
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 11 ba 90 41 f0 47 ec 73 7a 13 53 8a 94 5d d3 d5 78 91 1c 46 1e a6 1a ac a8 d6 8b 8c e2 dc 64 9e f1 69 d9 a7 e4 ce 95 35 a4 32 bc 05 93 bc 80 c8 63 52 c7 68 8b 10 8c 49 50 39 6d c7 92 82 78 96 1f 66 52 6f 35 cc 67 d6 dd 5f fd 12 78 26 94 ff 00 c9 2d 4a b5 e6 27 db 4a b3 21 fc 99 94 fb 2d 09 cf e5 ca 84 85 ad 2f 6d 93 65 95 d1 79 b5 aa ff 00 25 92 93 fe 8d bb 3f a8 de cf ff 00 57 b3 e4 ed dc 4e f8 76 03 e5 fa 35 29 53 5f cf 69 c5 ce 3f f9 50 5e b4 5f 3a b0 5d a8 b5 77 52 39 94 bb 51 4d e5 d0 73 a4 41 0e 70 06 00 c0 18 03 00 60 0c 01 80 70 4e 01 d7 bc 3f 51 fc 8c a5 cb b2 be 43 bc 3f 51 fc 8c 5c 65 7c 87 78 7e a3 f9 18 b8 ca f9 0e f0 fd 47 f2 31 71 95 f2 1d e1 fa 8f e4 62 e3 2b e4 3b c3 f5 1f c8 c5 c6 57 c8 b6 d4 ea 47 2c 72 43 27 16 8e 54 78 dd 4e c4 32 3a
                                                                                                                                                                            Data Ascii: AGszS]xFdi52cRhIP9mxfRo5g_x&-J'J!-/mey%?WNv5)S_i?P^_:]wR9QMsAp`pN?QC?Q\e|x~G1qb+;WG,rC'TxN2:
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 81 e3 68 9d 58 f6 1c c7 5b 56 d2 6c 48 14 b9 8e 04 12 b8 40 54 17 2b 1d e6 6e 20 b2 82 db 6c 0b 28 df c8 c6 85 4f 49 e7 b8 12 49 0d ea 01 21 e7 dd 73 5d 82 45 db 1c 9f b8 de b3 64 e0 be 5b 91 1c 47 93 b6 0a 1d e7 d5 ee c1 c4 ca b5 ed 23 7d ab 86 86 c1 00 16 63 1c 52 49 22 cc 42 82 78 2c 8a db 0f 01 b1 a0 24 9a 5e a9 1c d1 a4 b1 30 78 dc 6e ac 3e ff 00 62 08 3e 41 07 70 54 80 41 04 10 08 39 42 a5 de 00 c0 34 fb e7 80 1b 3a 9f 4e 69 cc 7f 22 59 2d d8 92 33 b1 59 1e 15 8b 80 60 41 dc 70 ef 46 47 b1 59 9f f6 db 83 8e 5d 66 26 8d 17 b3 6d fb ad fa ae bd a7 b4 74 2a b3 e1 fc 17 8b 71 2a 5a 56 84 21 4e 12 ef 87 58 dc 6e bc 54 9c 24 bc 62 8b df c4 3f e1 8e 9d ff 00 06 ea 92 c9 4a a4 b3 e9 f4 95 69 d9 9a bc 32 58 ac 5e c5 71 23 57 99 d0 c9 0b 4a 76 e6 51 94 b9 f7
                                                                                                                                                                            Data Ascii: hX[VlH@T+n l(OII!s]Ed[G#}cRI"Bx,$^0xn>b>ApTA9B4:Ni"Y-3Y`ApFGY]f&mt*q*ZV!NXnT$b?Ji2X^q#WJvQ
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 77 7d ec f9 26 2a f4 2b a3 54 55 57 52 38 95 d5 5b ac ed 52 f9 a7 2b a8 a9 59 3b b9 b5 d9 70 eb 23 ac 73 4a 09 e9 e1 f4 df ce 4f 51 da 4e 71 ff 00 46 55 ee 24 4b de ab 38 ee 4d 2c 72 ca 23 8f 84 d2 8e 7c 20 90 b1 73 1a 6e 14 72 2c c0 65 23 c4 b1 32 57 52 8f 87 65 eb a3 7a 76 b9 2f 03 a1 8c f4 79 d1 fc 24 f2 54 55 db b3 93 cb 3a 6f 2c 53 8c 73 3b c6 3a 66 94 6d 6c cf 77 6b 23 dc d3 fe 67 7a ad bb 3c 06 8c 1a 6b 53 53 8d 7d 35 90 79 c0 ee 27 72 c2 43 1a c1 18 8e 49 59 b9 f3 31 a3 30 8d 8f 83 7a c7 63 1f aa e3 bd bd 59 6e 9d 9f 7e cb f8 4c e7 54 e8 67 46 69 e7 cd fc a2 d1 a7 1a 8d e7 a5 b4 d2 71 4b b3 77 29 39 46 29 5a d9 9a 4e 49 6a 5e d3 f8 ff 00 d6 24 29 ed 68 f1 86 31 c6 7b 90 4a bc 1e 59 e4 80 c2 fc 66 70 1e 39 23 e5 2a 82 78 a4 91 30 e7 dc 00 5e b1 98
                                                                                                                                                                            Data Ascii: w}&*+TUWR8[R+Y;p#sJOQNqFU$K8M,r#| snr,e#2WRezv/y$TU:o,Ss;:fmlwk#gz<kSS}5y'rCIY10zcYn~LTgFiqKw)9F)ZNIj^$)h1{JYfp9#*x0^
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 3c 7d 3c 6d 1d 6d a4 a3 7b 75 90 7e b4 6f ad af ba 76 79 64 94 ac ec 7c e8 f8 83 d2 b7 b4 e6 15 f5 ca 77 23 68 55 62 87 56 a2 e7 69 22 49 15 e1 46 9d 82 c1 61 16 48 d2 48 c4 ad 15 98 99 63 25 15 fe bc 8a 55 5d 5d a3 8a 8b 59 6d 69 ae 57 56 4d bd 24 93 da f6 92 df 73 e9 9e 19 2a 18 e7 2c 57 47 31 14 9c 6a 37 3a 98 5a f1 79 54 e4 9a 94 a1 18 de a5 19 38 b6 a7 92 35 29 4e f2 d7 2e 84 55 fa 96 ae ec 47 50 ea 23 91 56 6e 51 5b 2c 59 36 e0 5d 96 d8 0e d1 f1 5e 2d fe de 2b b6 dc 57 6c 79 f0 cf fe 7b f7 7e ff 00 bb 97 71 db 54 78 ba 49 3e 0f 87 76 4d 69 5e 92 5a ef 64 f0 f7 49 dd dd 77 dd de f7 65 08 b5 7a 41 a4 65 d7 ee ab 4d b0 99 d6 bd a5 79 b8 82 ab de 61 6c 34 bc 54 95 1c cb 6c a4 81 b0 24 63 36 1a f7 eb 9f bb 7f 3e d6 bf ef cc ca d7 19 92 8c 5f 08 a2 d4 7d
                                                                                                                                                                            Data Ascii: <}<mm{u~ovyd|w#hUbVi"IFaHHc%U]]YmiWVM$s*,WG1j7:ZyT85)N.UGP#VnQ[,Y6]^-+Wly{~qTxI>vMi^ZdIwezAeMyal4Tl$c6>_}
                                                                                                                                                                            2024-10-30 13:16:48 UTC844INData Raw: ce f4 45 88 9a 95 36 80 a9 85 aa d7 68 4a 10 54 c4 62 43 19 52 3c 15 29 b1 04 78 db 3b d4 9a 70 8b 8e d6 56 f7 1e 37 c4 61 52 18 ba d1 ac 9a 9a 9c 94 af ba 92 93 bd fc 6f 7b 91 cf 86 3a 5f 09 2e 93 47 d2 72 9b 60 dc e4 7e ea ab 4a 55 50 48 48 58 e3 e4 64 51 17 1a fb ce c1 54 11 21 39 99 ce 35 bb e7 67 4e 2b af 74 bd 89 37 f4 c6 d4 51 31 23 e8 52 9a 85 39 1c 13 ec 0b c6 db ec 7d c4 6d ef c4 ed 17 e2 b1 f9 fa 4d ad 2e bd 96 94 5b fb 3f 03 e8 4f 47 55 54 b8 37 15 a1 4f fa 4e ae 52 5c dd e9 54 8a f7 4b ed 6b 99 b9 f9 27 3e 7c 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 01 e1 75 c7 45 57 bf 52 7a 56 d3 b9 5e c2 14 91 7d 88 f2 19 5d 0f 9e 32 46 e1 64 47 1e 55 d5 48 f2 33 15 5a 51 ab 07 09 6c ce 97 0d e2 35 f8 76 26 9e 2f 0d 2c b5 20 ee 9f d8 d3
                                                                                                                                                                            Data Ascii: E6hJTbCR<)x;pV7aRo{:_.Gr`~JUPHHXdQT!95gN+t7Q1#R9}mM.[?OGUT7ONR\TKk'>|`0`0uEWRzV^}]2FdGUH3ZQl5v&/,


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            42192.168.2.2249229216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1210OUTPOST /api/jnn/v1/GenerateIT HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 1695
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/json+protobuf
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:47 UTC1695OUTData Raw: 5b 22 4f 34 33 7a 30 64 70 6a 68 67 58 32 30 53 43 78 34 4b 41 6f 22 2c 22 24 67 52 34 35 48 6b 5a 52 41 41 62 65 76 43 45 4d 5f 72 7a 65 57 73 45 78 46 71 4a 52 76 63 71 6e 41 44 51 42 45 41 72 5a 31 48 45 73 36 59 4a 68 63 7a 48 35 2d 37 4b 61 31 49 43 50 36 65 67 73 4e 55 37 44 6a 6c 6f 4f 65 57 38 72 42 47 69 6c 69 64 6a 33 6c 63 56 46 4b 77 62 4a 4a 48 6b 6e 41 43 4a 39 35 75 31 6b 6e 67 41 41 41 52 7a 4f 41 41 41 41 42 76 51 42 42 2d 49 41 55 6d 36 6c 47 73 51 74 35 4e 53 70 61 61 42 66 31 69 72 6b 6e 70 33 30 6d 30 45 42 6e 72 61 77 45 4b 6a 52 42 43 63 74 45 43 39 35 46 35 73 5a 77 32 51 51 62 65 43 4c 32 67 52 43 55 49 45 44 47 46 6f 6c 35 74 74 52 63 46 42 54 58 41 54 4f 70 45 70 34 51 31 5f 7a 6e 35 4f 34 31 46 32 67 71 76 4f 2d 58 6e 42 79 31
                                                                                                                                                                            Data Ascii: ["O43z0dpjhgX20SCx4KAo","$gR45HkZRAAbevCEM_rzeWsExFqJRvcqnADQBEArZ1HEs6YJhczH5-7Ka1ICP6egsNU7DjloOeW8rBGilidj3lcVFKwbJJHknACJ95u1kngAAARzOAAAABvQBB-IAUm6lGsQt5NSpaaBf1irknp30m0EBnrawEKjRBCctEC95F5sZw2QQbeCL2gRCUIEDGFol5ttRcFBTXATOpEp4Q1_zn5O41F2gqvO-XnBy1
                                                                                                                                                                            2024-10-30 13:16:47 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: application/json+protobuf; charset=UTF-8
                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                            Vary: Referer
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:47 UTC108INData Raw: 36 36 0d 0a 5b 22 43 47 48 52 52 42 65 77 73 59 42 30 50 52 56 4d 6d 4f 72 53 6b 52 2b 6a 37 70 72 6a 41 64 51 30 59 54 6d 6e 46 75 49 4d 39 66 78 7a 4e 6f 67 54 47 69 33 56 4b 76 74 57 6f 44 66 2b 43 31 53 2f 37 50 43 57 67 57 62 78 4c 31 75 56 37 46 52 42 74 48 35 67 43 62 5a 6d 22 2c 34 33 32 30 30 2c 31 30 30 5d 0d 0a
                                                                                                                                                                            Data Ascii: 66["CGHRRBewsYB0PRVMmOrSkR+j7prjAdQ0YTmnFuIM9fxzNogTGi3VKvtWoDf+C1S/7PCWgWbxL1uV7FRBtH5gCbZm",43200,100]
                                                                                                                                                                            2024-10-30 13:16:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            43192.168.2.2249230216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1088OUTGET /s/player/76c7a082/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:47 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 2463986
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 03:01:28 GMT
                                                                                                                                                                            Expires: Thu, 30 Oct 2025 03:01:28 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 36919
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:47 UTC689INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                            Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65
                                                                                                                                                                            Data Ascii: , modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72
                                                                                                                                                                            Data Ascii: tware for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the or
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41
                                                                                                                                                                            Data Ascii: ftware is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF A
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 44 63 61 2c 4f 64 2c 45 63 61 2c 4e 64 2c 52 64 2c 51 64 2c 53 64 2c 56 64 2c 5a 64 2c 48 63 61 2c 49 63 61 2c 58 64 2c 4a 63 61 2c 4b 63 61 2c 24 64 2c 4f 63 61 2c 61 65 2c 65 65 2c 66 65 2c 67 65 2c 62 65 2c 64 65 2c 63 65 2c 6a 65 2c 47 63 61 2c 6b 65 2c 50 63 61 2c 66 62 2c 6c 65 2c 6d 65 2c 57 64 2c 59 64 2c 6f 65 2c 52 63 61 2c 70 65 2c 71 65 2c 53 63 61 2c 69 62 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 78 65 2c 54 63 61 2c 79 65 2c 55 63 61 2c 7a 65 2c 56 63 61 2c 42 65 2c 41 65 2c 43 65 2c 44 65 2c 45 65 2c 46 65 2c 48 65 2c 57 63 61 2c 59 63 61 2c 4a 65 2c 5a 63 61 2c 24 63 61 2c 4b 65 2c 4c 65 2c 4f 65 2c 62 64 61 2c 63 64 61 2c 50 65 2c 67 64 61 2c 6a 64 61 2c 64 64 61 2c 69 64 61 2c 68 64 61 2c 66 64 61 2c 65 64 61 2c 6b 64 61
                                                                                                                                                                            Data Ascii: Dca,Od,Eca,Nd,Rd,Qd,Sd,Vd,Zd,Hca,Ica,Xd,Jca,Kca,$d,Oca,ae,ee,fe,ge,be,de,ce,je,Gca,ke,Pca,fb,le,me,Wd,Yd,oe,Rca,pe,qe,Sca,ib,re,se,te,ue,ve,we,xe,Tca,ye,Uca,ze,Vca,Be,Ae,Ce,De,Ee,Fe,He,Wca,Yca,Je,Zca,$ca,Ke,Le,Oe,bda,cda,Pe,gda,jda,dda,ida,hda,fda,eda,kda
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 6a 6b 2c 65 68 61 2c 6b 6b 2c 6c 6b 2c 66 68 61 2c 6d 6b 2c 6e 6b 2c 6f 6b 2c 70 6b 2c 71 6b 2c 6a 68 61 2c 67 68 61 2c 74 6b 2c 69 68 61 2c 75 6b 2c 68 68 61 2c 73 6b 2c 72 6b 2c 77 6b 2c 6c 68 61 2c 79 6b 2c 78 6b 2c 44 6b 2c 45 6b 2c 47 6b 2c 6f 68 61 2c 46 6b 2c 4a 6b 2c 70 68 61 2c 4b 6b 2c 6d 68 61 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 50 6b 2c 51 6b 2c 52 6b 2c 76 68 61 2c 53 6b 2c 54 6b 2c 55 6b 2c 56 6b 2c 77 68 61 2c 57 6b 2c 58 6b 2c 59 6b 2c 78 68 61 2c 79 68 61 2c 5a 6b 2c 7a 68 61 2c 50 6a 2c 43 68 61 2c 44 68 61 2c 45 68 61 2c 46 68 61 2c 41 68 61 2c 24 6b 2c 61 6c 2c 62 6c 2c 63 6c 2c 48 68 61 2c 65 6c 2c 64 6c 2c 49 68 61 2c 4a 68 61 2c 4b 68 61 2c 69 6c 2c 4c 68 61 2c 6a 6c 2c 6b 6c 2c 4d 68 61 2c 4e 68 61 2c 6c 6c 2c 50 68 61 2c 6d 6c
                                                                                                                                                                            Data Ascii: jk,eha,kk,lk,fha,mk,nk,ok,pk,qk,jha,gha,tk,iha,uk,hha,sk,rk,wk,lha,yk,xk,Dk,Ek,Gk,oha,Fk,Jk,pha,Kk,mha,sha,tha,uha,Pk,Qk,Rk,vha,Sk,Tk,Uk,Vk,wha,Wk,Xk,Yk,xha,yha,Zk,zha,Pj,Cha,Dha,Eha,Fha,Aha,$k,al,bl,cl,Hha,el,dl,Iha,Jha,Kha,il,Lha,jl,kl,Mha,Nha,ll,Pha,ml
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 4a 6c 61 2c 4b 6c 61 2c 4c 6c 61 2c 50 6c 61 2c 4f 6c 61 2c 52 6c 61 2c 54 6c 61 2c 6b 70 2c 55 6c 61 2c 6a 70 2c 6d 70 2c 56 6c 61 2c 6e 70 2c 70 70 2c 71 70 2c 57 6c 61 2c 0a 58 6c 61 2c 59 6c 61 2c 78 70 2c 5a 6c 61 2c 24 6c 61 2c 47 70 2c 61 6d 61 2c 63 6d 61 2c 48 70 2c 64 6d 61 2c 65 6d 61 2c 6b 6d 61 2c 67 6d 61 2c 4b 70 2c 4c 70 2c 4d 70 2c 4f 70 2c 50 70 2c 70 6d 61 2c 51 70 2c 52 70 2c 53 70 2c 72 6d 61 2c 56 70 2c 73 6d 61 2c 74 6d 61 2c 57 70 2c 76 6d 61 2c 59 70 2c 5a 70 2c 24 70 2c 61 71 2c 77 6d 61 2c 62 71 2c 64 71 2c 65 71 2c 66 71 2c 67 71 2c 78 6d 61 2c 69 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 6d 71 2c 6e 71 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 42 6d 61 2c 43 6d 61 2c 44 6d 61 2c 6f 71 2c 45 6d 61 2c 76 71 2c 46 6d 61 2c 47 6d 61 2c 48 6d
                                                                                                                                                                            Data Ascii: Jla,Kla,Lla,Pla,Ola,Rla,Tla,kp,Ula,jp,mp,Vla,np,pp,qp,Wla,Xla,Yla,xp,Zla,$la,Gp,ama,cma,Hp,dma,ema,kma,gma,Kp,Lp,Mp,Op,Pp,pma,Qp,Rp,Sp,rma,Vp,sma,tma,Wp,vma,Yp,Zp,$p,aq,wma,bq,dq,eq,fq,gq,xma,iq,jq,kq,lq,mq,nq,yma,zma,Ama,Bma,Cma,Dma,oq,Ema,vq,Fma,Gma,Hm
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 61 2c 4d 76 2c 4c 76 2c 55 71 61 2c 4b 76 2c 4e 76 2c 4f 76 2c 50 76 2c 56 71 61 2c 57 71 61 2c 52 76 2c 59 71 61 2c 55 76 2c 54 76 2c 57 76 2c 58 76 2c 59 76 2c 5a 71 61 2c 5a 76 2c 61 77 2c 24 71 61 2c 63 77 2c 65 77 2c 66 77 2c 61 72 61 2c 62 72 61 2c 63 72 61 2c 67 77 2c 69 77 2c 64 72 61 2c 6a 77 2c 6b 77 2c 6c 77 2c 66 72 61 2c 6d 77 2c 67 72 61 2c 6f 77 2c 72 77 2c 71 77 2c 70 77 2c 74 77 2c 75 77 2c 6a 72 61 2c 70 72 61 2c 72 72 61 2c 6f 72 61 2c 6e 72 61 2c 71 72 61 2c 78 77 2c 41 77 2c 74 72 61 2c 73 72 61 2c 46 77 2c 47 77 2c 69 72 61 2c 43 72 61 2c 0a 4d 77 2c 42 72 61 2c 46 72 61 2c 41 72 61 2c 77 77 2c 4e 77 2c 45 77 2c 4b 77 2c 44 72 61 2c 43 77 2c 6c 72 61 2c 6b 72 61 2c 6d 72 61 2c 7a 77 2c 7a 72 61 2c 52 77 2c 4d 72 61 2c 4c 72 61 2c 53
                                                                                                                                                                            Data Ascii: a,Mv,Lv,Uqa,Kv,Nv,Ov,Pv,Vqa,Wqa,Rv,Yqa,Uv,Tv,Wv,Xv,Yv,Zqa,Zv,aw,$qa,cw,ew,fw,ara,bra,cra,gw,iw,dra,jw,kw,lw,fra,mw,gra,ow,rw,qw,pw,tw,uw,jra,pra,rra,ora,nra,qra,xw,Aw,tra,sra,Fw,Gw,ira,Cra,Mw,Bra,Fra,Ara,ww,Nw,Ew,Kw,Dra,Cw,lra,kra,mra,zw,zra,Rw,Mra,Lra,S
                                                                                                                                                                            2024-10-30 13:16:47 UTC1378INData Raw: 61 2c 61 43 2c 62 43 2c 63 43 2c 7a 76 61 2c 41 76 61 2c 64 43 2c 79 76 61 2c 65 43 2c 44 76 61 2c 66 43 2c 67 43 2c 68 43 2c 69 43 2c 6a 43 2c 6b 43 2c 6c 43 2c 6d 43 2c 6e 43 2c 6f 43 2c 70 43 2c 71 43 2c 72 43 2c 73 43 2c 74 43 2c 75 43 2c 76 43 2c 77 43 2c 78 43 2c 79 43 2c 7a 43 2c 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 78 44 2c 79 44 2c 46 76 61 2c 7a 44
                                                                                                                                                                            Data Ascii: a,aC,bC,cC,zva,Ava,dC,yva,eC,Dva,fC,gC,hC,iC,jC,kC,lC,mC,nC,oC,pC,qC,rC,sC,tC,uC,vC,wC,xC,yC,zC,AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,xD,yD,Fva,zD
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 49 2c 42 79 61 2c 7a 49 2c 41 49 2c 44 79 61 2c 43 79 61 2c 45 79 61 2c 46 79 61 2c 47 79 61 2c 43 49 2c 44 49 2c 45 49 2c 48 79 61 2c 49 79 61 2c 4a 79 61 2c 4b 79 61 2c 4c 79 61 2c 4d 79 61 2c 4e 79 61 2c 4f 79 61 2c 50 79 61 2c 51 79 61 2c 47 49 2c 48 49 2c 52 79 61 2c 53 79 61 2c 49 49 2c 4a 49 2c 54 79 61 2c 4b 49 2c 4c 49 2c 4e 49 2c 55 79 61 2c 4f 49 2c 50 49 2c 51 49 2c 56 79 61 2c 52 49 2c 57 79 61 2c 53 49 2c 58 79 61 2c 54 49 2c 59 79 61 2c 5a 79 61 2c 55 49 2c 24 79 61 2c 61 7a 61 2c 62 7a 61 2c 56 49 2c 57 49 2c 58 49 2c 59 49 2c 5a 49 2c 63 7a 61 2c 64 7a 61 2c 24 49 2c 61 4a 2c 62 4a 2c 65 7a 61 2c 63 4a 2c 64 4a 2c 65 4a 2c 66 7a 61 2c 67 7a 61 2c 66 4a 2c 68 7a 61 2c 67 4a 2c 68 4a 2c 69 4a 2c 6a 4a 2c 66 77 61 2c 69 7a 61 2c 6a 7a 61 2c
                                                                                                                                                                            Data Ascii: I,Bya,zI,AI,Dya,Cya,Eya,Fya,Gya,CI,DI,EI,Hya,Iya,Jya,Kya,Lya,Mya,Nya,Oya,Pya,Qya,GI,HI,Rya,Sya,II,JI,Tya,KI,LI,NI,Uya,OI,PI,QI,Vya,RI,Wya,SI,Xya,TI,Yya,Zya,UI,$ya,aza,bza,VI,WI,XI,YI,ZI,cza,dza,$I,aJ,bJ,eza,cJ,dJ,eJ,fza,gza,fJ,hza,gJ,hJ,iJ,jJ,fwa,iza,jza,


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            44192.168.2.2249219142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:47 UTC1086OUTGET /vi/50x-yyWABbA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARh_ICEoJDAP&rs=AOn4CLC88fg62MBcOh7awQjxX6gtkoRIBA HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:48 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2710
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1668076574"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:48 UTC732INData Raw: 52 49 46 46 8e 0a 00 00 57 45 42 50 56 50 38 20 82 0a 00 00 90 34 00 9d 01 2a f6 00 8a 00 3e 51 24 90 46 23 a1 a1 a1 23 36 d9 98 70 0a 09 65 6e e1 6b aa 27 b8 a1 55 53 a3 ce 80 f2 81 d5 5f 5f 5f e1 bd 40 72 d8 7a a3 f3 01 fb 23 fe 67 fa af be 77 a1 8f 40 0f d8 0e b1 bf 40 0f 2c 7f da ff 83 df da 6f da df 80 6f d6 ff ff 3a d0 3e 5d ec d7 be 1f 25 fe af 93 6d c3 ff 1c fc 45 f9 ce 1b 7e 41 6a 05 eb 8f f4 be 1e 7b 52 6b ef a0 17 b6 1f 56 ff 59 f9 81 cc 2f d8 8f f7 de 8a 7f eb fd 72 ff 51 e0 7d e4 5f b0 1f 00 1f c9 3f 9f 7f c9 fc a4 fe e5 f4 b5 fd 8f fd ef f2 5f 96 9e da 3e a1 ff cd ee 0d fc e7 fb 0f fb df 5b 7f 63 ff b1 3e c6 df b1 23 59 51 95 13 0f cb a3 2a 25 ba 4b c4 a6 4c 5f 17 10 1d ef 2a 52 b0 e8 76 4b 90 e9 73 73 6f 71 87 51 96 6b d3 00 f8 0e 75 35 04
                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 4*>Q$F##6penk'US___@rz#gw@@,oo:>]%mE~Aj{RkVY/rQ}_?_>[c>#YQ*%KL_*RvKssoqQku5
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 4a 6f 37 fa 0d 88 e5 2e c7 27 4f 5f 95 22 78 3b ff 3a 7d 92 05 a7 ec 9f 9b 80 e7 a7 a9 ad 47 b7 da 23 4e af fe d5 7e ee 3f 4e 55 85 f9 7a d9 f9 ec bb 1b 4b e0 96 78 4a 67 15 61 88 d5 16 78 79 f9 7e db 8f 6d ea f0 46 f2 c5 ef f0 5e 0b 50 03 f1 64 ea bd 90 cc 36 ac 17 94 da 35 e1 d6 f8 51 6a 44 9b ae 64 fb 49 c3 33 37 df 1e d5 e2 84 0e ad fe 4b 9e bf 8f f6 88 80 e4 ef f4 72 8b 74 8a 4e b1 d0 ec d7 9f 7c 30 d2 9b 35 3e 9a 30 3f d9 4e ac 27 94 ec d4 00 48 58 0e af e0 57 28 07 4f 3b 9c 39 63 38 ed a1 8f 8e 3b 64 83 eb 3d 1f d6 02 f2 f6 87 34 b6 83 34 37 9a 72 14 1d 2d 8b a2 ac 49 4b e2 3f b1 84 b8 eb 79 02 15 55 ec 48 59 8e e6 8f 7f 2c c6 f8 3f 5a 77 7f 1a ec d4 a9 32 96 e0 2e 1d c2 01 38 cd 1a da 0b fc 87 74 9d e8 a0 01 4c 12 56 4c a1 89 a8 05 bf 20 6f ef a5
                                                                                                                                                                            Data Ascii: Jo7.'O_"x;:}G#N~?NUzKxJgaxy~mF^Pd65QjDdI37KrtN|05>0?N'HXW(O;9c8;d=447r-IK?yUHY,?Zw2.8tLVL o
                                                                                                                                                                            2024-10-30 13:16:48 UTC600INData Raw: e3 1b fb 29 4b 9d b9 8c a7 dc 37 29 cc fc 8b c4 56 56 e7 13 94 21 c5 de c5 aa bf d7 2f aa 8c 03 ff 6f 42 93 80 fb b3 fb ef ab 69 b9 a1 62 b8 a0 2c 41 e8 e1 91 7f 4a d0 0d 09 9b 78 d3 d9 42 6f 3c a6 fd 95 00 00 80 24 44 8b 76 65 1e c3 05 dd 07 05 05 0c b1 fa 4a 02 72 f4 45 0d 7c f0 ce 9d 26 b6 f7 8f 74 e9 58 6b 9c 5c 47 df d4 14 ab 6e 66 90 46 c3 ca 2c 47 69 e4 39 94 72 1d 0a 5a 30 34 46 98 9e 3c 90 72 86 21 50 79 d3 94 4e d7 7b 37 1e af 9d eb 40 b9 aa cc c6 18 b6 31 31 a5 33 a9 7a 89 39 cc 2b fd d1 53 19 2d 6b 3d 42 29 50 43 57 9a 7a 57 c5 10 da 3b a1 82 22 67 f0 c5 07 0f cc 2e 31 37 e0 72 ee 3d 94 f2 67 b9 9e 35 93 84 db 38 98 fd 04 72 d3 0d 89 49 b3 74 a4 14 4b 23 cb 07 af c7 27 f7 fa 68 1e 5d 6a 4b ae 27 3e f4 4c de f2 0b 78 a2 33 48 8d d7 fa 0f e4 cd
                                                                                                                                                                            Data Ascii: )K7)VV!/oBib,AJxBo<$DveJrE|&tXk\GnfF,Gi9rZ04F<r!PyN{7@113z9+S-k=B)PCWzW;"g.17r=g58rItK#'h]jK'>Lx3H


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            45192.168.2.2249234142.250.186.110443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:48 UTC946OUTGET / HTTP/1.1
                                                                                                                                                                            Host: youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:48 UTC1724INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                            Content-Type: application/binary
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Cache-Control: private, max-age=31536000
                                                                                                                                                                            Location: https://www.youtube.com/
                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            46192.168.2.2249237216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:48 UTC683OUTGET /sw.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Service-Worker: script
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:48 UTC1589INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Cache-Control: private, max-age=0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="youtube_main"
                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:48 UTC1589INData Raw: 32 33 36 62 0d 0a 2f 2a 2a 20 31 34 31 30 37 36 30 33 35 33 30 38 35 30 34 32 33 34 39 31 20 2a 2f 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 20 3d 20 73 65 6c 66 3b 20 73 65 6c 66 2e 77 69 6e 64 6f 77 20 3d 20 73 65 6c 66 3b 76 61 72 20 79 74 63 66 67 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 79 74 26 26 79 74 2e 63 6f 6e 66 69 67 5f 7c 7c 79 74 63 66 67 2e 64 61 74 61 5f 7c 7c 28 79 74 63 66 67 2e 64 61 74 61 5f 3d 7b 7d 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 6f 29 7b 72 65 74 75 72 6e 20 6b 20 69 6e 20 79 74 63 66 67 2e 64 28 29 3f 79 74 63 66 67 2e 64 28 29 5b 6b 5d 3a 6f 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 3b 69 66 28 61 2e 6c 65 6e 67
                                                                                                                                                                            Data Ascii: 236b/** 14107603530850423491 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.leng
                                                                                                                                                                            2024-10-30 13:16:48 UTC1589INData Raw: 5f 73 6c 69 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6f 77 5f 69 6e 66 6f 5f 63 73 69 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 65 6e 74 69 74 79 5f 73 74 6f 72 65 5f 66 72 6f 6d 5f 64 65 70 65 6e 64 65 6e 63 79 5f 69 6e 6a 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 65 6f 6d 5f 77 65 62 76 69 65 77 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 69 72 73 74 5f 70 61 72 74 79 5f 61 75 74 68 5f 76 32 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 69 72 73 74 5f 70 61 72 74 79 5f 61 75 74 68 5f 76 32 5f 6f 6e 5f 67 65 74 5f 61 63 63 6f 75 6e 74 5f 6d 65 6e 75 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 6c 6f 77 5f 6c 6f 67 67 69 6e 67 5f 70 34 65 22 3a 74 72 75 65 2c 22 65 6e 61
                                                                                                                                                                            Data Ascii: _sli_logging":true,"enable_cow_info_csi":true,"enable_entity_store_from_dependency_injection":true,"enable_eom_webview_header":true,"enable_first_party_auth_v2":true,"enable_first_party_auth_v2_on_get_account_menu":true,"enable_flow_logging_p4e":true,"ena
                                                                                                                                                                            2024-10-30 13:16:48 UTC1589INData Raw: 72 75 65 2c 22 67 63 66 5f 63 6f 6e 66 69 67 5f 73 74 6f 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 35 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 65 6e 61 62 6c 65 5f 61 64 63 70 6e 5f 6d 61 63 72 6f 5f 73 75 62 73 74 69 74 75 74 69 6f 6e 5f 66 6f 72 5f 63 6c 69 63 6b 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 68 35 5f 65 6e 61 62 6c 65 5f 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 5f 65 76 65 6e 74 22 3a 74 72 75 65 2c 22 68 35 5f 69 6e 70 6c 61 79 65 72 5f 65 6e 61 62 6c 65 5f 61 64 63 70 6e 5f 6d 61 63 72 6f 5f 73 75 62 73 74 69 74 75 74 69 6f 6e 5f 66 6f 72 5f 63 6c 69 63 6b 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 68 35 5f 72 65 73 65 74 5f 63 61 63 68 65 5f 61 6e 64 5f 66 69 6c 74 65 72 5f 62 65 66 6f 72 65 5f 75 70 64 61 74
                                                                                                                                                                            Data Ascii: rue,"gcf_config_store_enabled":true,"h5_companion_enable_adcpn_macro_substitution_for_click_pings":true,"h5_enable_generic_error_logging_event":true,"h5_inplayer_enable_adcpn_macro_substitution_for_click_pings":true,"h5_reset_cache_and_filter_before_updat
                                                                                                                                                                            2024-10-30 13:16:48 UTC1589INData Raw: 2c 22 72 65 6d 6f 76 65 5f 6d 61 73 74 68 65 61 64 5f 63 68 61 6e 6e 65 6c 5f 62 61 6e 6e 65 72 5f 6f 6e 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 72 65 70 6c 61 63 65 5f 63 6c 69 65 6e 74 5f 75 72 6c 5f 70 61 72 73 69 6e 67 5f 77 69 74 68 5f 73 65 72 76 65 72 5f 73 69 67 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 70 6c 61 63 65 5f 63 6c 6f 73 75 72 65 5f 77 69 6e 64 6f 77 5f 77 69 74 68 5f 75 70 64 61 74 65 64 5f 79 74 77 69 6e 64 6f 77 5f 69 6e 5f 73 74 75 64 69 6f 22 3a 74 72 75 65 2c 22 73 63 68 65 64 75 6c 65 72 5f 75 73 65 5f 72 61 66 5f 62 79 5f 64 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 73 74 61 74 69 63 5f 72 6f 75 74 69 6e 67 5f 65 78 63 6c 75 64 65 5f 65 6d 62 65 64 22 3a 74 72 75 65 2c 22 73 65
                                                                                                                                                                            Data Ascii: ,"remove_masthead_channel_banner_on_refresh":true,"replace_client_url_parsing_with_server_signal":true,"replace_closure_window_with_updated_ytwindow_in_studio":true,"scheduler_use_raf_by_default":true,"service_worker_static_routing_exclude_embed":true,"se
                                                                                                                                                                            2024-10-30 13:16:48 UTC1589INData Raw: 61 6e 6e 65 6c 5f 63 6f 6c 6f 72 5f 66 69 78 22 3a 74 72 75 65 2c 22 77 65 62 5f 6f 6e 65 5f 70 6c 61 74 66 6f 72 6d 5f 65 72 72 6f 72 5f 68 61 6e 64 6c 69 6e 67 22 3a 74 72 75 65 2c 22 77 65 62 5f 70 72 65 66 65 74 63 68 5f 70 72 65 6c 6f 61 64 5f 76 69 64 65 6f 22 3a 74 72 75 65 2c 22 77 65 62 5f 72 65 73 69 7a 61 62 6c 65 5f 61 64 76 65 72 74 69 73 65 72 5f 62 61 6e 6e 65 72 5f 6f 6e 5f 6d 61 73 74 68 65 61 64 5f 73 61 66 61 72 69 5f 66 69 78 22 3a 74 72 75 65 2c 22 77 65 62 5f 73 63 68 65 64 75 6c 65 72 5f 61 75 74 6f 5f 69 6e 69 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 79 74 5f 63 6f 6e 66 69 67 5f 63 6f 6e 74 65 78 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 79 74 5f 6e 65 74 5f 6f 6d 69 74 5f 61 70 69 5f 6b 65 79 22 3a 74 72 75 65 2c 22 77 65 62 66 65 5f
                                                                                                                                                                            Data Ascii: annel_color_fix":true,"web_one_platform_error_handling":true,"web_prefetch_preload_video":true,"web_resizable_advertiser_banner_on_masthead_safari_fix":true,"web_scheduler_auto_init":true,"web_yt_config_context":true,"web_yt_net_omit_api_key":true,"webfe_
                                                                                                                                                                            2024-10-30 13:16:48 UTC1130INData Raw: 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 77 65 62 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 6b 65 76 6c 61 72 5f 63 6f 6d 6d 61 6e 64 5f 68 61 6e 64 6c 65 72 5f 63 6f 6d 6d 61 6e 64 5f 62 61 6e 6c 69 73 74 22 3a 5b 5d 2c 22 77 65 62 5f 6f 70 5f 73 69 67 6e 61 6c 5f 74 79 70 65 5f 62 61 6e 6c 69 73 74 22 3a 5b 5d 7d 2c 22 49 4e 4e 45 52 54 55 42 45 5f 41 50 49 5f 4b 45 59 22 3a 22 41 49 7a 61 53 79 41 4f 5f 46 4a 32 53 6c 71 55 38 51 34 53 54 45 48 4c 47 43 69 6c 77 5f 59 39 5f 31 31 71 63 57 38 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 41 50 49 5f 56 45 52 53 49 4f 4e 22 3a 22 76 31 22 2c 22 49 4e 4e
                                                                                                                                                                            Data Ascii: idb_reopen_db_retries":3,"il_payload_scraping":"","web_client_version_override":"","kevlar_command_handler_command_banlist":[],"web_op_signal_type_banlist":[]},"INNERTUBE_API_KEY":"AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8","INNERTUBE_API_VERSION":"v1","INN
                                                                                                                                                                            2024-10-30 13:16:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            47192.168.2.2249239142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:48 UTC1086OUTGET /vi/qDYEQKr-ZKQ/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLDzhadFTyjCtY8NYppOXccO_kJovA HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:48 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2054
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:48 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "0"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:48 UTC741INData Raw: 52 49 46 46 fe 07 00 00 57 45 42 50 56 50 38 20 f2 07 00 00 70 28 00 9d 01 2a f6 00 8a 00 3e 51 28 90 46 23 a2 a1 a1 22 58 09 80 70 0a 09 69 6e fc 7c 98 31 2d 35 46 4f f7 59 2e 6c a7 fc 57 83 fe 31 bd a7 25 c3 84 fe 3f f8 36 f7 0f 03 fe 08 7f 2d ea 05 f8 bf f2 5f f2 bb d7 b6 3f fc cf a8 17 ae 3f 42 fe cd c6 47 15 7d e3 7f 6d ff 8f ec 01 e4 ab fc af fe 7f f4 1e 70 7f 35 fe e5 ff 8f fc a7 c0 17 f2 7f ea df f5 7d 64 7f ff fb 6b fd 75 f6 24 fd 40 fb ff 16 fc 7b 55 a8 c9 43 4f 64 e6 d0 e4 33 16 b8 75 6b 08 48 6c 03 8a 76 09 c9 c1 41 4e 50 3e 14 a0 7b 72 a5 08 a3 21 c6 b4 e5 03 db 32 68 be 24 83 d9 3e 02 9a 21 2c 1f ed f9 84 36 bd 0f f9 0f 97 8c 1b b8 c8 12 51 38 6b 97 5c 46 db 66 ca c0 85 52 67 e9 1a 59 c1 97 fa 6b cf ab db a1 85 7c 64 c4 29 49 ef 5b b2 35 4b
                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 p(*>Q(F#"Xpin|1-5FOY.lW1%?6-_??BG}mp5}dku$@{UCOd3ukHlvANP>{r!2h$>!,6Q8k\FfRgYk|d)I[5K
                                                                                                                                                                            2024-10-30 13:16:48 UTC1313INData Raw: c9 75 a0 7e 6b a2 f6 c0 50 73 39 9f d4 81 87 b4 3f 4a 97 4d 0e b5 ad 24 be 51 33 ca 28 e1 62 38 18 05 d7 41 64 df aa 7c ee fc ab 21 0e 02 99 a1 be 4d de 21 cf 4c 0f 29 a5 7d d4 c8 6c db 29 18 ce 31 04 5e c9 80 11 7c f9 e9 90 ec ac e7 d5 5d 58 2c 2c 1d 2c c2 5c e8 2f 64 71 43 06 10 2b a6 4e e1 e6 4f 59 03 86 d7 60 b3 06 e2 25 b9 9a a4 79 ea 7d 1e 8f 5d 63 19 e5 5f 10 e3 f8 08 94 64 12 8b fc 7f 68 ff d2 51 db 57 a1 10 fb 86 10 12 0b 1b 1f be 6f 60 10 12 31 37 e1 eb f0 36 a1 4a 9e 5f 3f a5 55 ab 83 50 91 3c 44 3d 5c 41 64 95 fc 7f 95 bb ec 6c 26 3b 17 d9 1c 5e 83 60 5c 0d a0 83 fd 2c f6 80 00 0d eb 57 7e 77 af 58 13 53 57 a4 a7 67 93 1a 26 d1 f1 4a f8 2c b3 6e 61 66 57 64 f9 fd 51 31 5c b9 39 4c 69 b6 e1 6f 82 4a 44 4a ae f0 65 bc c7 c6 5c bf b1 15 d2 cb f8
                                                                                                                                                                            Data Ascii: u~kPs9?JM$Q3(b8Ad|!M!L)}l)1^|]X,,,\/dqC+NOY`%y}]c_dhQWo`176J_?UP<D=\Adl&;^`\,W~wXSWg&J,nafWdQ1\9LioJDJe\


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            48192.168.2.2249241142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:48 UTC1046OUTGET /vi/EvuW3ZSHrdE/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCKXbkd_nJI6UyGclce-nfJGKrCJg HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:48 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 45221
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:48 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1565083964"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:48 UTC731INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0e 0b 0d 0b 0a 0d 0e 0d 0b 0a 0a 08 08 0a 0a 0a 0b 0a 0a 0b 0a 0a 08 08 08 08 08 0a 0a 0a 0b 0a 0b 0a 0a 0a 08 08 08 08 08 0a 08 0a 0a 0a 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0d 0d 0d 0d 0d 0d 0d 0f 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 0e 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 08 02 01 00 09 ff c4 00 51 10 00 02 01 02 02 05 08 05 09 05 06 05 04 01 04 03 01 02 03 04 11 00 12 05 06 21 31 61 07 13 22 41 51 71 81 a1 08 32 72 91 b1 14 23 42 52 62
                                                                                                                                                                            Data Ascii: JFIFQ!1a"AQq2r#BRb
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 1c a4 41 ff 00 a6 95 48 be 69 2f f5 9a df 00 30 ad b7 e8 c6 c1 c6 83 54 e1 b6 53 18 53 d8 cc 49 f2 23 06 53 f8 73 61 6a 5d 0a a0 ed 03 cf f5 c7 3f 60 da 8f 0d 0f 70 ef cb fa 63 9f b0 6d 44 d1 8b 8e af 70 fd 31 88 ec 7e 8e 6d 0c 50 68 37 6f 54 5f ee 0f d3 14 c6 9c 98 6d 05 6a 07 22 da 48 56 4b ce 5d e9 9f 76 6c 96 5f 67 a0 00 f1 0d 8a e3 4c 53 ae cd ff 00 47 72 17 b0 66 50 3b 49 b0 1f 0f cf 0f 54 13 10 fc a6 36 68 4e 48 23 ca 42 04 39 77 a8 09 7f 0b a9 1e 47 16 e9 44 db 59 1e b7 49 4f 4b 11 32 33 87 3e a0 97 61 3e d5 a5 1e 56 c1 a5 06 c6 67 9a 33 96 fa a9 24 09 4e 73 3b ee b2 80 17 db ba 93 ee 23 1e 76 75 3e 21 f7 22 d6 5f 48 8a e8 65 30 b3 46 25 5d ea 80 11 e0 d6 23 1c ce a7 c4 76 e0 78 7d 25 ab 48 60 ce af 7f b1 bb d9 b0 16 f1 be 31 b6 a7 c4 6f f5 fa 0d
                                                                                                                                                                            Data Ascii: AHi/0TSSI#Ssaj]?`pcmDp1~mPh7oT_mj"HVK]vl_gLSGrfP;IT6hNH#B9wGDYIOK23>a>Vg3$Ns;#vu>!"_He0F%]#vx}%H`1o
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: f1 f4 42 ee 08 96 ea 02 34 00 77 58 5f cf 02 a7 10 bc 8f a2 81 6d b5 57 c5 13 f4 c7 75 c4 3f 63 f1 d1 4a 09 05 57 69 cc 6e 8a 0e 38 a9 c5 99 ce 45 0a ca 3e b0 14 df 7d 95 36 f9 5f 1a d4 83 39 0b 9a 52 8f 3a ed d9 b3 2d 80 50 08 ed dd 7b f8 db 86 3a a8 c5 0a ce 4c 0b 45 04 99 5a 09 4e 68 d4 de 36 5d 86 df 57 37 d5 e1 6b f1 c3 d2 48 da 8b 67 ca 6a 00 08 3b 4d 8e 6e 96 db f7 ec 1e 56 c2 b0 39 98 d3 4f a7 e4 36 1b 01 1d 41 76 78 de e7 cc 63 98 06 64 53 16 3b 58 b7 75 ec 3c 80 3e 78 a2 30 41 99 6a 1a 30 01 b8 1d 2f 5a e0 1b f7 e2 95 14 19 88 ba c5 a9 cc 8c 67 a2 3d 21 eb a2 ec 12 7b 23 7f 99 c4 67 4b ba a9 ca 2c 72 a9 cc 0a 48 9e bc 24 80 ff 00 76 ff 00 98 38 00 73 9e a6 9c 6f 95 47 71 1f 98 38 ec ab 5b d0 a8 c5 b6 08 d3 dc a1 53 c2 00 2c ad 6f ad f9 ed 18 8e
                                                                                                                                                                            Data Ascii: B4wX_mWu?cJWin8E>}6_9R:-P{:LEZNh6]W7kHgj;MnV9O6AvxcdS;Xu<>x0Aj0/Zg=!{#gK,rH$v8soGq8[S,o
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 48 ac b4 00 9c be b3 db e0 48 bf 99 c7 ad f8 74 a1 ed 90 ce b4 86 57 a1 a3 8d 6c c8 ac d9 b3 ec da d7 ed bf 6f 86 2b 93 a4 97 08 ee 40 8d 3f ae 72 b5 ac 72 a0 fa 00 ed c4 13 aa fd 45 1d c8 58 a5 a5 76 f5 14 9f b4 76 7c 71 14 63 26 f9 3b 90 4e 83 53 14 11 ce 92 e4 7f 76 9b bf 78 82 31 e8 43 c6 bf 67 32 19 ea b4 34 b7 02 9c 24 0a 7e 95 89 7f 7e 6b 7e 1c 59 82 23 cd 90 27 26 54 e4 83 3e 69 5c fd 29 5c 9f 24 c8 be 58 30 41 9b 1a 34 6c 11 2d e3 45 55 03 ea 2e 5f 3d fe 78 5a 49 1d cd 91 e9 7d 23 18 5d e1 4f 6b 1b 7f 0e 5c 39 4e c7 33 62 6e 9b e5 62 24 04 06 cc 47 5a 8e 8f b8 6d f3 c6 a7 59 1b d6 84 3d 2f ca a4 cc 08 8d 72 5f 76 6f f7 18 f3 e7 54 35 a3 90 6b b5 8d 86 e3 88 4f 74 1e ba 79 af b3 e3 80 06 5a 5a 45 3b 76 1f 1c 23 31 d9 22 d9 70 45 b0 66 19 22 b5 7d
                                                                                                                                                                            Data Ascii: HHtWlo+@?rrEXvv|qc&;NSvx1Cg24$~~k~Y#'&T>i\)\$X0A4l-EU._=xZI}#]Ok\9N3bnb$GZmY=/r_voT5kOtyZZE;v#1"pEf"}
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: f1 b5 b6 f9 70 c2 22 d9 85 26 fb 27 e5 03 54 1a 08 0d 41 b3 46 9b 65 61 b3 20 fe bb 71 5c 5b 1a a9 27 db 12 75 43 55 e6 aa 8c 4e ae b0 c2 46 65 2e 0b 33 8f b2 41 03 cb 05 d9 bc 51 90 f2 c9 c9 16 95 81 ee c5 64 a7 2d b2 a6 10 ca a8 bd ae ac cc 6f c4 58 70 c1 76 18 a1 33 42 72 38 c7 6c b7 3c 2d 6f 8d f1 e7 2a f3 66 b3 36 ce 4d b9 08 91 ec 23 8e cb 94 cc 26 61 cd a0 53 d9 7b 90 7c 70 f8 d4 93 ec e6 c3 b4 23 d1 c1 a2 5b 02 d1 95 b1 ea 17 ec e8 e5 6f c5 8f a9 51 56 3c a6 5e d1 aa e4 d9 ee dc 7a fd e3 67 96 3b 8a 39 70 76 90 d1 44 b1 2f b4 9d db 80 f8 61 38 31 db 59 54 68 b5 ec c1 83 0d ac f3 a4 28 b3 6c 0b 7e ef e8 e3 33 79 7a 35 93 2b 68 cd 1f 50 1b 38 4c 88 9f 4b 30 db f7 77 e3 31 fd 7a 0c 83 1a 57 52 a9 67 61 23 07 56 1e b6 55 16 7e e0 41 3e 67 1a ab 15 2e
                                                                                                                                                                            Data Ascii: p"&'TAFea q\['uCUNFe.3AQd-oXpv3Br8l<-o*f6M#&aS{|p#[oQV<^zg;9pvD/a81YTh(l~3yz5+hP8LK0w1zWRga#VU~A>g.
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 41 41 23 31 ca bd 1e ab 8b 1f 33 6f 2c 00 0b fe d4 8f 31 59 1a d7 dc 40 be 00 20 d6 dd 27 4d 1a aa d5 39 0c c3 9e 0c 8a 5d 08 eb 0b 60 4f bc 9c 00 55 d0 d4 a8 c4 14 86 72 47 f8 87 9a f8 83 f1 c6 b5 06 61 f8 29 76 74 d2 34 ef 2d 37 f0 32 60 d4 19 86 a2 8f a2 00 24 b0 f5 bd 50 3e ed d6 fe f2 71 5e a0 cc 82 5a e6 dc 8d d5 d4 0f ad d9 b4 9d 9c 37 f1 c7 75 06 65 48 e9 4d 8d 8b 1b ff 00 88 c4 ff 00 0e 4c 60 51 76 5d 30 b0 ab 39 4b 85 dd 63 fa df f2 c0 02 f5 6f 28 4f 21 0b 10 4c fd 77 1b 0f 7d 98 7c 71 34 2a fa 1c 4f 4f a1 e7 b9 6a 89 8b 11 f4 06 c8 fd d6 cd f8 f1 74 39 38 31 d2 d3 92 c0 80 0d 8e 6d 97 da 78 ed db e1 6c 02 89 5e c4 82 6c 00 df b6 ff 00 96 00 3c d5 e9 08 81 b6 c5 ef 60 3e 38 cb a8 92 e4 a3 01 33 4c 72 cd 02 c8 55 cd a3 02 f1 c8 15 ba 6d c0 92 45
                                                                                                                                                                            Data Ascii: AA#13o,1Y@ 'M9]`OUrGa)vt4-72`$P>q^Z7ueHML`Qv]09Kco(O!Lw}|q4*OOjt981mxl^l<`>83LrUmE
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: ba 06 3d 9c 2e 5b 6f bf 11 cf ca 92 1e a8 45 88 9a 77 d2 22 a9 94 f3 39 11 0f 68 39 bc 0e 6b 79 62 19 ff 00 88 d4 5e 90 e5 e2 c1 fd 11 34 66 92 96 6e 94 b2 3b 7b 4d b3 c8 03 e7 88 e7 e6 4d 8d 74 62 8d 8b 40 c2 95 5a 3c c7 bd e9 fe 72 23 d1 b9 3d 8f d1 da 38 2e 53 c7 1a a7 1d 9c c9 89 70 48 cd 63 a7 04 5b de 3f db 11 ca 2b e9 67 27 ea 79 2d b3 e0 0e 21 92 e4 39 0e c1 0e c1 d7 db b2 de eb 9f d7 1e 9c 1b f8 4b 8a 2d c5 58 96 de 3b 81 b9 f8 7e 58 ba 33 7f 02 c8 25 45 ad 31 01 b0 93 c7 29 1f 1c 53 09 38 f4 89 6c 7c 6d 69 a8 2f 95 69 25 21 7d 6c c4 27 ba e0 e3 35 2f 3e c2 c2 d6 97 3a 6e 43 68 e0 0a bd b9 b6 fb f3 5b cb 0b fd cd da 3f 48 a6 e4 43 4b d4 0b bc 8c a3 eb e7 55 1f bb 94 9f 3c 77 f7 0b 47 e8 6f 44 fa 28 00 03 54 4c d2 95 f5 a2 8c 15 6f 06 60 eb ef 07
                                                                                                                                                                            Data Ascii: =.[oEw"9h9kyb^4fn;{MMtb@Z<r#=8.SpHc[?+g'y-!9K-X;~X3%E1)S8l|mi/i%!}l'5/>:nCh[?HCKU<wGoD(TLo`
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: fc 38 e6 11 0e 45 fd 3b ca c5 32 2d 96 ed 7d ea b7 1f 1d be 78 9c 78 a7 a6 39 60 99 81 09 16 45 3d a0 39 f0 cd 71 e5 80 e9 9a eb e7 29 02 30 1e 66 69 39 c9 a3 a7 8d 2f 6c ee fb ed b3 77 67 e7 8c e4 3f 12 dd 2c 0d 65 b8 b3 1f 5b 6e ee eb fe 64 e0 c8 31 2d c5 a3 89 dd 73 e5 f1 c6 0c 85 e9 35 71 8d ac 2d 7e df e8 60 02 49 b5 04 b6 cb dc d9 d4 1b 5f 28 7d e5 6d b8 f6 5e fc 41 c0 e1 60 10 35 af 56 4a 44 c8 f6 59 13 d4 24 ed 6e ed b8 c6 76 00 b6 ae f2 db 4f 1d 38 33 03 ce c6 9c db 00 36 b0 ed 37 bf 4b ba c3 86 17 d0 e5 c8 af ad be 93 73 9b 8a 68 f2 df ac 80 4f 86 d0 3c b1 87 56 c3 35 5c c7 b4 ce b7 54 4c 6f 34 8c f7 ea 27 67 f5 e3 88 f3 91 5e 11 22 a3 37 07 8f 59 da 70 67 20 c2 27 a3 27 6f c0 7e 98 61 82 29 69 bb 7f 2f d3 1c 02 2e 79 76 6d b9 3c 2d f1 27 12 46
                                                                                                                                                                            Data Ascii: 8E;2-}xx9`E=9q)0fi9/lwg?,e[nd1-s5q-~`I_(}m^A`5VJDY$nvO8367KshO<V5\TLo4'g^"7Ypg ''o~a)i/.yvm<-'F
                                                                                                                                                                            2024-10-30 13:16:48 UTC1378INData Raw: 94 7d 7d a7 ff 00 b6 15 3a c5 3a 91 96 6b 6e ba c9 2b e6 91 b6 f5 6f 21 7b b6 df de 4e 3c f9 d4 61 a9 14 a2 90 48 bb ce 7f 0d bd fb 3f 4c 55 27 c0 a8 f6 05 34 c2 fb b6 f8 fe b8 f3 e7 72 e8 48 f9 53 40 05 82 9b f6 de c3 19 53 97 c1 77 90 22 97 4f aa 6c 72 38 6d c3 95 d8 72 09 7d 7a 0c 48 45 37 ea d8 5b e0 46 3a 94 9f a3 99 a0 f6 81 e4 cb 49 54 80 ca 86 35 3d 67 67 c7 14 c6 95 fb 0c d1 aa 6a df a3 4a c7 66 a9 2d 21 fb 0d 61 f0 3f 1c 76 1e 0c 13 ed 92 66 cd 77 42 ea 9d 34 23 2c 51 a8 1c 01 f8 de fe 78 f4 61 42 9a f6 73 36 18 d2 53 ec f9 c2 32 7d a6 01 bc f6 79 63 12 aa 90 85 4d b3 3d d6 4e 59 68 a0 24 03 99 fe aa ed 1f af 9e 25 97 92 d1 4c 7c 74 cc 8a b2 bb b8 10 3d 63 73 66 ec 5b 9d dc 36 9e 38 ba 53 37 81 46 8f 49 47 eb 39 20 13 b3 d6 3d 1e dd 9d 7f d5 b1
                                                                                                                                                                            Data Ascii: }}::kn+o!{N<aH?LU'4rHS@Sw"Olr8mr}zHE7[F:IT5=ggjJf-!a?vfwB4#,QxaBs6S2}ycM=NYh$%L|t=csf[68S7FIG9 =
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 47 1d 54 6e ba 99 c9 25 1c 16 29 1a 92 37 e6 00 fe 43 16 38 45 1e 43 6c 6d a9 a7 51 6c a2 c8 3e 8e c5 1f 0c 61 cd 20 bc 85 9d 3b ca c5 3c 62 ce dd 21 b9 56 c4 f8 ef fc b1 89 79 09 f4 5d 89 97 6b 6f a4 03 91 68 52 c3 eb 35 ff 00 26 03 cb 11 ca 72 7d 1d c4 c6 b5 9f 5e 26 93 a5 2b 92 0e e0 0b db c5 02 e6 f3 18 95 64 cb 3f 54 2f e8 5d 5f ab 9c 67 a5 a6 79 83 1e 8c a0 2a c6 eb da b5 12 cb 1c 7e 39 08 e1 8d ea 6c c3 aa 91 b2 6a b7 a2 26 92 91 c3 55 d6 22 85 24 f3 30 c4 ea 58 9f ac ce f2 02 3b 80 3c 71 e9 42 33 97 f5 11 ca b2 f4 75 8e 84 f9 28 41 1b 24 6b 22 8b 0e 82 59 b8 8b 83 b7 c7 c3 0b a9 05 11 0e bd 4f 48 31 36 97 81 46 cc 89 61 95 6d 93 de 6c 37 f7 58 70 c5 78 d3 8f 37 0c a6 fd 1f aa 34 fe 55 d8 2e bd 41 19 54 8e 0b 70 6d e7 8e ee 8a e8 ee 96 c5 ca ce 50
                                                                                                                                                                            Data Ascii: GTn%)7C8EClmQl>a ;<b!Vy]kohR5&r}^&+d?T/]_gy*~9lj&U"$0X;<qB3u(A$k"YOH16Faml7Xpx74U.ATpmP


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            49192.168.2.2249240142.250.185.150443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:48 UTC1086OUTGET /vi/mFLYR-7TG2A/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLC_VbHHdTVFXeb_byjx7ZVWa1D1Qw HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:48 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2116
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:48 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "0"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:48 UTC741INData Raw: 52 49 46 46 3c 08 00 00 57 45 42 50 56 50 38 20 30 08 00 00 10 27 00 9d 01 2a f6 00 8a 00 3e 51 28 90 46 23 a2 a1 a1 22 1a a9 98 70 0a 09 69 6e fc 7b ef 31 9a f6 ab 9b cf 95 e5 df 83 f0 77 c8 9f b1 24 6b db 3e a1 dd d5 be 0f c0 1f e8 fd 40 bf 0d fe 71 fe 3f 7a ce bd 7f a0 f5 02 f6 4b e8 7f e1 38 cd e2 57 bc c3 ed ff e9 fd 80 3c 94 ff 91 ff dd fe 6b cd 67 e6 3f df 3f f1 7f 9c f8 05 fe 59 fd 53 fe af ac 77 b0 0f d8 4f 62 cf d4 7f bf f1 6d a3 fb 38 70 a1 37 3b 89 93 c2 28 b4 1d 5a f9 7b 70 8f a2 dc d6 0a a1 9b 39 3f b3 8a 83 ab 5e cb 12 f6 25 6c 6d c7 22 a6 5f d9 c5 3f b4 d5 20 4b dd 28 e9 72 0b 7e 94 0b 08 66 64 1e d9 5c 35 0a a4 ce ba cb 2f f9 d7 6c 8e 88 45 8f e7 46 ba 6b 54 e4 ce a2 88 77 3e b5 d5 d7 b6 4c a3 c4 96 4f 02 15 b4 be 82 2b a7 a5 81 01 f2 b7
                                                                                                                                                                            Data Ascii: RIFF<WEBPVP8 0'*>Q(F#"pin{1w$k>@q?zK8W<kg??YSwObm8p7;(Z{p9?^%lm"_? K(r~fd\5/lEFkTw>LO+
                                                                                                                                                                            2024-10-30 13:16:48 UTC1375INData Raw: d6 91 ef a3 80 55 8f ae c6 8b 50 bb a2 b8 d7 dc 19 fb 51 b4 d9 8a 08 2a 5f aa 4c 4b e0 c8 cc 72 51 68 7a bb f4 c0 02 7f a0 f7 c7 ae 00 07 ca 55 94 5a b3 75 00 b1 4b 42 bf a4 45 f9 af f5 09 e4 01 75 2a 72 9d 30 24 05 5b 07 26 3b a3 0e c5 fe 87 4a 01 08 7a d1 0a 6c 33 b6 fd 20 50 9b 22 9b 9e 0e c9 94 a0 fd d3 eb 25 84 95 fa 96 aa 5d 15 a0 36 8e 66 b3 04 0f 8d 76 b5 bd 33 eb 6a fd bb a6 78 ae b4 fa 5e fc a7 9f 1f 25 17 da 07 6f 8e 36 cb be 34 58 b8 48 ce 62 b0 12 d5 da 0f fc 10 04 34 11 b3 1d ff f6 3f a1 40 48 7b 85 2b 8b 24 68 f9 c0 fe 33 b0 28 eb 45 d1 77 f5 fc cc bc 91 d3 ce 6d e6 3f ba 95 65 17 bd 51 cc 71 64 d9 35 3d c1 ba cb 53 9d 01 8c be 11 bb 81 f9 20 c3 33 20 7e a2 50 91 95 88 9d 1c db d0 51 04 85 f2 be ac 24 41 63 1b 76 f3 b7 15 38 be 9d f8 65 1a
                                                                                                                                                                            Data Ascii: UPQ*_LKrQhzUZuKBEu*r0$[&;Jzl3 P"%]6fv3jx^%o64XHb4?@H{+$h3(Ewm?eQqd5=S 3 ~PQ$Acv8e


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            50192.168.2.2249238172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:48 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:48 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            51192.168.2.2249242172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:49 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            52192.168.2.2249243142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC576OUTGET /youtubei/v1/guide?prettyPrint=false HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:49 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                            Content-Length: 1605
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:49 GMT
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC1138INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                            2024-10-30 13:16:49 UTC467INData Raw: 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72
                                                                                                                                                                            Data Ascii: :2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo ar


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            53192.168.2.2249244142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC562OUTGET /api/jnn/v1/GenerateIT HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:49 UTC297INHTTP/1.1 404 Not Found
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:49 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            Content-Length: 1582
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC1081INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                                                                                                                                                            2024-10-30 13:16:49 UTC501INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79
                                                                                                                                                                            Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </sty


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            54192.168.2.2249250172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC551OUTGET /vi/hXpIcEPLxK0/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAd3h0YhjKfJhi5ml48otiGySa9yw HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 3014
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1668076420"
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC724INData Raw: 52 49 46 46 be 0b 00 00 57 45 42 50 56 50 38 20 b2 0b 00 00 10 36 00 9d 01 2a f6 00 8a 00 3e 51 24 8f 46 23 a2 21 21 23 97 0a 50 70 0a 09 69 6e e1 6d 0a 2d 2b d8 bc 7e db cd c2 1f f7 77 d7 7d 00 3f 4c fa ca b2 15 d4 0b c2 df 18 de ca f6 3b 95 bc 47 7e 5d f8 1f f6 9f da f8 c1 e0 05 df fd f8 fd 27 f6 c3 d4 23 d5 cf 9f ff a8 f1 27 d4 83 c0 fe 6a 7f f1 7d 5f ff 55 e2 2f f3 bf f1 df f3 fd c0 bf 92 ff 4f ff 59 fe 33 d8 63 e9 9f 3d df 4c ff e8 f7 06 fe 61 fd 7b fe 67 dc 9f ce 2f b4 7f d9 6f 65 cf d9 52 24 aa cc f3 a0 dc 75 20 10 48 9f 53 58 ea c9 b4 aa 97 e0 20 91 3e b6 35 14 3a d3 c8 08 65 1b 6f df 60 db 18 bc b1 bd e0 8c fd cb a8 dd b0 44 7e 07 b8 7a 48 58 90 1e a3 da a1 09 99 f9 a5 b5 db c7 a8 9c 0e 1a 34 0f df e7 0a fd b0 ab 5d 25 06 69 4d b6 bb 37 fe ae 10
                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 6*>Q$F#!!#Ppinm-+~w}?L;G~]'#'j}_U/OY3c=La{g/oeR$u HSX >5:eo`D~zHX4]%iM7
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 1e d3 8c ca ae 52 ae 9d 20 ed be d1 9e ef 4e 80 06 48 cd f2 f2 ba 2f f0 eb b1 d6 b8 5d ef bc 8c 9d 91 e5 92 7f 31 11 f8 ff 72 87 4d dc db ca 3c 1e d1 7d 6b 14 f6 96 2b 0d ec 1b 53 ed 1f 2b 9f fa 9b 3c 67 8c 00 15 aa df 72 ce be ad e2 d1 42 24 49 d5 12 64 c3 e8 0c 9b fe 69 98 76 c1 fe c7 dd a0 c4 6b 10 3c ec 20 72 6f 43 0d 29 2e 6a 3d e9 0f bd 53 7b f4 8d bc c9 3f f9 6c ee 46 9d bf 96 e5 0a ac 7a 6e da 45 fc ec 24 b1 63 df e5 37 5b b2 6f 54 e8 9c 90 7a d1 d5 71 ce 6a 6b ec 2e ba 7d d9 5b 92 03 db e8 ac 3c 16 22 49 7b 8a d8 41 1d 69 d9 e7 f6 65 d4 3f 49 5c 3d 95 d5 ff 8e 65 91 cc a0 e9 50 b3 f2 5f 13 ec 03 41 67 fc 31 a5 00 3a b7 b5 ea 28 76 7b 93 73 0c 76 81 c6 7b ee 7b 1c 87 31 c6 b2 af 8e df 84 0c b9 7d 55 5a 96 2f f1 42 e9 f1 9a 93 05 69 be 72 7e bd 47
                                                                                                                                                                            Data Ascii: R NH/]1rM<}k+S+<grB$Idivk< roC).j=S{?lFznE$c7[oTzqjk.}[<"I{Aie?I\=eP_Ag1:(v{sv{{1}UZ/Bir~G
                                                                                                                                                                            2024-10-30 13:16:49 UTC912INData Raw: 32 18 27 be e8 b5 2a 5e 74 cb ab ba d0 c6 74 44 cc 80 e2 c5 d4 0a d1 8d 85 fc ef 72 7a 09 0a e7 38 f5 0a 7e 43 5a 8b 77 0e a9 8d 31 40 63 29 ae 56 3d a9 0a 9f fc 30 d3 01 e8 77 0a 30 4c fa fc e2 ea d5 dd 66 21 8f df bf 4c ea b9 3f 71 8e 04 a8 fc 08 0c db 32 7a 6d 65 7c 91 e2 47 a2 12 85 97 b0 d7 ce 34 d1 80 00 1f fb d1 d3 98 48 31 0a 54 10 60 f2 f2 b2 e3 6b dc de e8 ca 9e 3a c4 80 94 8c 83 60 d5 34 74 00 40 e7 ef a6 6d ca f9 ff 48 85 e5 03 85 cb 99 96 d2 a6 5b 99 02 03 32 52 4e 4b 8f df d7 f5 0f fb b5 91 3f 2b 05 74 86 57 98 09 dd 3c 60 8e 9a 19 ad 41 93 dc 21 76 da cb 18 fe ca cc 69 9c 9f 19 ce ec 75 48 6a 03 2a 61 3a 65 47 db c0 05 24 54 17 53 a6 f3 6f fe b3 a1 2f 60 7a 83 ec de ef 2c 96 f4 da 8b af 19 b1 b8 23 2e fe 2f 68 4c 6a 8f a6 52 f5 e6 04 5f dd
                                                                                                                                                                            Data Ascii: 2'*^ttDrz8~CZw1@c)V=0w0Lf!L?q2zme|G4H1T`k:`4t@mH[2RNK?+tW<`A!viuHj*a:eG$TSo/`z,#./hLjR_


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            55192.168.2.2249245172.217.18.4443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC673OUTGET /js/th/Eq6KYSrsmhMcEJOQxHu1-fS7_UvSJhDwibwBUhCnb7I.js HTTP/1.1
                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=c8VZ43sfhh6qgKxLbD3Q_h1iJI4IoQBf8mWIWyZB6ISDBWJdVIo1sL4RqehGN9qzQA18yYaSFu7qBi2q9CcnR1b96yWMv_qzr3qR9HTHd0tmYyQv_8ZqGpcbvYUPGK__ljDs04fGan0P8QCWrwhDX-cJDqCMENlnNHe0rmz-NSZ2ll-cS-M
                                                                                                                                                                            2024-10-30 13:16:49 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                            Content-Length: 55499
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 03:41:51 GMT
                                                                                                                                                                            Expires: Thu, 30 Oct 2025 03:41:51 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 16:30:00 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Age: 34498
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC567INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                            Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 50 7d 29 2c 52 3d 54 3b 65 6c 73 65 7b 69 66 28 52 3d 3d 54 29 72 65 74 75 72 6e 20 45 3d 49 2c 68 3b 69 66 28 52 3d 3d 63 29 72 65 74 75 72 6e 20 68 3b 52 3d 3d 32 38 3f 52 3d 48 2e 63 6f 6e 73 6f 6c 65 3f 31 34 3a 54 3a 52 3d 3d 30 3f 52 3d 64 26 26 64 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f 36 32 3a 63 3a 52 3d 3d 38 34 26 26 28 45 3d 49 2c 52 3d 32 38 29 7d 7d 63 61 74 63 68 28 79 29 7b 69 66 28 45 3d 3d 49 29 74 68 72 6f 77 20 79 3b 45 3d 3d 4e 26 26 28 6c 3d 79 2c 52 3d 38 34 29 7d 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 49 2c 54 29 7b 72 65 74 75 72 6e 28 54 3d 5a 28 32 30 2c 37 35 2c 33 30 2c 35 38 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 49 2e 65 76 61 6c 28 54 2e 63 72 65 61 74 65 53 63 72 69 70 74
                                                                                                                                                                            Data Ascii: P}),R=T;else{if(R==T)return E=I,h;if(R==c)return h;R==28?R=H.console?14:T:R==0?R=d&&d.createPolicy?62:c:R==84&&(E=I,R=28)}}catch(y){if(E==I)throw y;E==N&&(l=y,R=84)}};(0,eval)(function(I,T){return(T=Z(20,75,30,58,"error","ad",null))&&I.eval(T.createScript
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 5b 50 5a 2c 54 2c 64 5d 2c 74 68 69 73 29 2c 52 26 26 21 76 7c 7c 69 5f 28 35 32 2c 30 2c 52 2c 74 68 69 73 2c 74 72 75 65 29 7d 63 61 74 63 68 28 6c 29 7b 6e 28 32 30 34 38 2c 36 37 2c 6c 2c 74 68 69 73 29 2c 54 28 74 68 69 73 2e 57 29 7d 72 65 74 75 72 6e 20 79 7d 2c 53 78 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 54 2c 52 2c 45 2c 4e 2c 76 2c 64 2c 50 2c 79 2c 6c 2c 53 2c 68 29 7b 66 6f 72 28 68 3d 35 33 3b 68 21 3d 37 34 3b 29 69 66 28 68 3d 3d 33 36 29 6c 5f 28 64 2c 45 2c 52 2c 31 38 2c 76 2c 4e 2c 50 2c 79 29 2c 68 3d 38 3b 65 6c 73 65 20 69 66 28 68 3d 3d 34 29 68 3d 28 54 3c 3c 32 26 37 29 3e 3d 33 26 26 28 28 54 5e 49 29 26 38 29 3c 36 3f 38 34 3a 38 3b 65 6c 73 65 20 69 66 28 68 3d 3d 33 30 29 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 52 2e 6f 66 66 73
                                                                                                                                                                            Data Ascii: [PZ,T,d],this),R&&!v||i_(52,0,R,this,true)}catch(l){n(2048,67,l,this),T(this.W)}return y},Sx=function(I,T,R,E,N,v,d,P,y,l,S,h){for(h=53;h!=74;)if(h==36)l_(d,E,R,18,v,N,P,y),h=8;else if(h==4)h=(T<<2&7)>=3&&((T^I)&8)<6?84:8;else if(h==30)this.offsetX=R.offs
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 74 4b 65 79 3d 74 68 69 73 2e 63 74 72 6c 4b 65 79 3d 66 61 6c 73 65 2c 74 68 69 73 2e 73 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 49 64 3d 30 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 22 22 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 30 2c 74 68 69 73 2e 76 57 3d 6e 75 6c 6c 2c 68 3d 34 35 29 3a 68 3d 3d 31 37 3f 68 3d 64 3f 39 30 3a 35 30 3a 68 3d 3d 36 3f 68 3d 31 33 3a 68 3d 3d 34 39 3f 28 53 78 28 34 38 2c 33 35 2c 6e 75 6c 6c 2c 74 72 75 65 2c 4e 2c 76 2c 64 2c 50 5b 6c 5d 2c 79 29 2c 68 3d 36 39 29 3a 68 3d 3d 31 31 3f 28 64 3d 41 53 28 64 2c 36 36 29 2c 76 26 26 76 5b 24 70 5d 3f 76 2e 43 2e 61 64 64 28 53 74 72 69 6e 67 28 50 29 2c 64 2c 66 61 6c 73 65 2c 78 70 28 36 38 2c 52 2c 4e 29 3f 21 21 4e 2e 63 61
                                                                                                                                                                            Data Ascii: tKey=this.ctrlKey=false,this.state=null,this.pointerId=0,this.pointerType="",this.timeStamp=0,this.vW=null,h=45):h==17?h=d?90:50:h==6?h=13:h==49?(Sx(48,35,null,true,N,v,d,P[l],y),h=69):h==11?(d=AS(d,66),v&&v[$p]?v.C.add(String(P),d,false,xp(68,R,N)?!!N.ca
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 61 6c 6c 28 45 2c 76 2c 31 29 2c 50 3d 4e 2c 64 3d 38 38 3b 65 6c 73 65 20 69 66 28 64 3d 3d 34 38 29 64 3d 54 2d 37 26 36 3f 38 38 3a 32 3b 65 6c 73 65 20 69 66 28 64 3d 3d 37 36 29 64 3d 54 2b 32 3e 3e 33 3e 3d 32 26 26 28 54 3e 3e 31 26 38 29 3c 38 3f 39 37 3a 34 38 3b 65 6c 73 65 7b 69 66 28 64 3d 3d 38 38 29 72 65 74 75 72 6e 20 50 3b 64 3d 3d 31 3f 64 3d 36 36 3a 64 3d 3d 39 37 26 26 28 74 68 69 73 2e 6e 2b 2b 2c 49 3d 52 2d 74 68 69 73 2e 44 2c 74 68 69 73 2e 44 2b 3d 49 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 67 36 2b 3d 49 2a 28 52 2d 74 68 69 73 2e 44 29 2c 64 3d 34 38 29 7d 7d 2c 65 78 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 54 2c 52 2c 45 2c 4e 2c 76 2c 64 2c 50 2c 79 2c 6c 29 7b 66 6f 72 28 6c 3d 38 36 3b 6c 21 3d 35 30 3b 29 69 66 28 6c 3d 3d 37
                                                                                                                                                                            Data Ascii: all(E,v,1),P=N,d=88;else if(d==48)d=T-7&6?88:2;else if(d==76)d=T+2>>3>=2&&(T>>1&8)<8?97:48;else{if(d==88)return P;d==1?d=66:d==97&&(this.n++,I=R-this.D,this.D+=I/this.n,this.g6+=I*(R-this.D),d=48)}},ex=function(I,T,R,E,N,v,d,P,y,l){for(l=86;l!=50;)if(l==7
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 3d 33 39 29 72 65 74 75 72 6e 20 4e 2e 70 72 6f 74 6f 74 79 70 65 5b 6c 5d 2e 61 70 70 6c 79 28 79 2c 48 29 7d 2c 64 3d 36 3b 65 6c 73 65 7b 69 66 28 64 3d 3d 36 29 72 65 74 75 72 6e 20 76 3b 64 3d 3d 37 33 3f 28 74 68 69 73 2e 6e 3d 3d 3d 30 3f 76 3d 5b 30 2c 30 5d 3a 28 74 68 69 73 2e 52 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 79 2c 6c 29 7b 72 65 74 75 72 6e 20 79 2d 6c 7d 29 2c 76 3d 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 52 5b 74 68 69 73 2e 52 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 29 2c 64 3d 37 30 29 3a 64 3d 3d 37 30 3f 64 3d 28 28 54 5e 33 39 29 26 35 29 3d 3d 31 3f 35 31 3a 36 3a 64 3d 3d 33 26 26 28 64 3d 54 3c 3c 31 26 36 3f 37 30 3a 37 33 29 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 54 2c 52 2c 45 2c 4e 2c 76 2c 64 2c 50 2c 79 29 7b
                                                                                                                                                                            Data Ascii: =39)return N.prototype[l].apply(y,H)},d=6;else{if(d==6)return v;d==73?(this.n===0?v=[0,0]:(this.R.sort(function(y,l){return y-l}),v=[this.n,this.R[this.R.length>>1]]),d=70):d==70?d=((T^39)&5)==1?51:6:d==3&&(d=T<<1&6?70:73)}},m=function(I,T,R,E,N,v,d,P,y){
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 29 76 3d 49 2c 4e 3d 39 39 3b 65 6c 73 65 20 69 66 28 4e 3d 3d 37 29 45 2e 57 3d 28 28 45 2e 57 3f 45 2e 57 2b 22 7e 22 3a 22 45 3a 22 29 2b 52 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 52 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 49 29 2c 4e 3d 31 39 3b 65 6c 73 65 20 69 66 28 4e 3d 3d 33 32 29 4e 3d 28 54 26 35 38 29 3d 3d 54 3f 34 38 3a 36 34 3b 65 6c 73 65 20 69 66 28 4e 3d 3d 36 34 29 4e 3d 28 54 2d 31 26 31 35 29 3d 3d 32 3f 37 3a 31 39 3b 65 6c 73 65 20 69 66 28 4e 3d 3d 34 38 29 74 68 69 73 2e 74 79 70 65 3d 49 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 52 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 74 68 69 73 2e 5a 34 3d 66 61 6c 73 65 2c 4e 3d 36 34 3b 65 6c 73 65
                                                                                                                                                                            Data Ascii: )v=I,N=99;else if(N==7)E.W=((E.W?E.W+"~":"E:")+R.message+":"+R.stack).slice(0,I),N=19;else if(N==32)N=(T&58)==T?48:64;else if(N==64)N=(T-1&15)==2?7:19;else if(N==48)this.type=I,this.currentTarget=this.target=R,this.defaultPrevented=this.Z4=false,N=64;else
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 29 62 72 65 61 6b 20 61 3b 48 3d 48 5b 6c 5d 7d 28 68 3d 64 28 28 44 3d 48 5b 79 3d 53 5b 53 2e 6c 65 6e 67 74 68 2d 52 5d 2c 79 5d 2c 44 29 29 2c 68 21 3d 44 26 26 68 21 3d 54 29 26 26 57 5a 28 35 34 2c 33 36 2c 48 2c 79 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 74 72 75 65 2c 77 72 69 74 61 62 6c 65 3a 74 72 75 65 2c 76 61 6c 75 65 3a 68 7d 29 7d 63 3d 33 35 7d 7d 7d 2c 78 70 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 54 2c 52 2c 45 2c 4e 2c 76 2c 64 2c 50 2c 79 2c 6c 2c 53 2c 68 29 7b 66 6f 72 28 6c 3d 32 31 3b 6c 21 3d 31 33 3b 29 69 66 28 6c 3d 3d 33 35 29 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4e 3d 76 6f 69 64 20 30 2c 64 3d 42 5a 28 54 2c 66 75 6e 63 74 69 6f 6e 28 48 2c 44 29 7b 66 6f 72 28 44 3d 37 31 3b 44 21 3d 31 33 3b 29 44 3d 3d 37 31 3f
                                                                                                                                                                            Data Ascii: )break a;H=H[l]}(h=d((D=H[y=S[S.length-R],y],D)),h!=D&&h!=T)&&WZ(54,36,H,y,{configurable:true,writable:true,value:h})}c=35}}},xp=function(I,T,R,E,N,v,d,P,y,l,S,h){for(l=21;l!=13;)if(l==35)S=function(){},N=void 0,d=BZ(T,function(H,D){for(D=71;D!=13;)D==71?
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 3e 3e 32 21 3d 30 7c 7c 4e 2e 76 2c 68 7c 7c 79 29 4e 2e 72 36 3d 30 2c 4e 2e 53 56 3d 50 3b 63 3d 28 79 3f 28 4e 2e 69 6f 3e 4e 2e 4a 5a 26 26 28 4e 2e 4a 5a 3d 4e 2e 69 6f 29 2c 50 2d 4e 2e 61 41 3c 4e 2e 69 6f 2d 28 52 3f 32 35 35 3a 45 3f 35 3a 32 29 3f 44 3d 66 61 6c 73 65 3a 28 4e 2e 64 47 3d 76 2c 6c 3d 4a 28 4e 2c 45 3f 31 36 30 3a 34 35 36 29 2c 43 28 54 2c 4e 2c 4e 2e 42 29 2c 4e 2e 4e 2e 70 75 73 68 28 5b 71 50 2c 6c 2c 45 3f 76 2b 31 3a 76 2c 4e 2e 50 2c 4e 2e 68 5d 29 2c 4e 2e 58 3d 46 4e 2c 44 3d 74 72 75 65 29 29 3a 44 3d 66 61 6c 73 65 2c 39 38 29 7d 65 6c 73 65 20 69 66 28 63 3d 3d 33 39 29 64 2b 2b 2c 63 3d 34 36 3b 65 6c 73 65 20 69 66 28 63 3d 3d 33 29 63 3d 37 34 3b 65 6c 73 65 20 69 66 28 63 3d 3d 35 36 29 63 3d 49 2d 37 3c 33 34 26
                                                                                                                                                                            Data Ascii: >>2!=0||N.v,h||y)N.r6=0,N.SV=P;c=(y?(N.io>N.JZ&&(N.JZ=N.io),P-N.aA<N.io-(R?255:E?5:2)?D=false:(N.dG=v,l=J(N,E?160:456),C(T,N,N.B),N.N.push([qP,l,E?v+1:v,N.P,N.h]),N.X=FN,D=true)):D=false,98)}else if(c==39)d++,c=46;else if(c==3)c=74;else if(c==56)c=I-7<34&
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 6e 20 44 3b 48 3d 3d 37 30 3f 48 3d 79 3c 64 2e 6c 65 6e 67 74 68 3f 37 3a 38 3a 48 3d 3d 37 3f 28 6c 5f 28 49 2c 74 72 75 65 2c 6e 75 6c 6c 2c 36 2c 4e 2c 76 2c 64 5b 79 5d 2c 50 29 2c 48 3d 31 38 29 3a 48 3d 3d 31 32 3f 48 3d 31 35 3a 48 3d 3d 31 30 3f 28 79 3d 6d 47 28 39 2c 31 37 2c 64 29 2c 48 3d 33 37 29 3a 48 3d 3d 35 3f 28 50 3d 58 4e 2c 76 20 69 6e 20 50 3f 4e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 64 2c 50 5b 76 5d 29 3a 4e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 64 29 2c 48 3d 34 35 29 3a 48 3d 3d 39 34 3f 28 79 3d 7b 7d 2c 58 4e 3d 28 79 2e 61 74 6f 6d 69 63 3d 66 61 6c 73 65 2c 79 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 54 2c 79 2e 64 72 6f 70 65 66 66 65 63 74 3d 54 2c 79 2e 68 61 73 70 6f 70 75 70 3d 66 61 6c 73 65 2c 79 2e
                                                                                                                                                                            Data Ascii: n D;H==70?H=y<d.length?7:8:H==7?(l_(I,true,null,6,N,v,d[y],P),H=18):H==12?H=15:H==10?(y=mG(9,17,d),H=37):H==5?(P=XN,v in P?N.setAttribute(d,P[v]):N.removeAttribute(d),H=45):H==94?(y={},XN=(y.atomic=false,y.autocomplete=T,y.dropeffect=T,y.haspopup=false,y.


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            56192.168.2.2249249172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC551OUTGET /vi/GUV_MfUtozc/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLBwTpHcASQW4I2MWDukxeFm_Njfhw HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2904
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1668076602"
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC724INData Raw: 52 49 46 46 50 0b 00 00 57 45 42 50 56 50 38 20 44 0b 00 00 70 35 00 9d 01 2a f6 00 8a 00 3e 51 26 8f 46 23 a2 21 21 23 35 ba 18 70 0a 09 69 6e e0 9f 95 5c 86 20 f4 41 b6 6b 9e 03 d0 b6 f0 a7 a0 07 ea 07 a6 bf b1 87 ee 17 a4 8e aa 46 e4 b1 d3 e8 8f 68 79 42 c4 cb b5 7f d7 f9 d3 df 5f bf 5d 40 bc 49 e2 1f b8 12 d1 ff b7 f5 08 f5 bb e9 1f e6 78 c7 fa d5 e6 87 ff 2b d5 ff f1 de 2a df 51 ff 5d ec 01 fc 47 fb 27 fb 1f f0 1e c2 5f ed 7f 85 ff 1d e9 bb e9 2f fd 1e e0 bf ca bf b1 7f c8 ff 05 ed a9 ec 37 f7 0f d9 37 f6 d0 7d 5a 8f e4 44 44 44 44 44 44 44 3e 26 5e 15 03 98 39 d5 f9 55 55 55 55 55 46 91 c7 85 b3 11 cf 39 f0 86 49 bf 08 9c bf c1 77 72 a2 8d ea 0a 9b 62 fe c0 ed d5 a4 e9 84 8a e2 07 ff 66 a8 da 85 00 da c9 f4 69 8b 09 25 e7 7d 97 c2 ce fb 85 d5 70 33
                                                                                                                                                                            Data Ascii: RIFFPWEBPVP8 Dp5*>Q&F#!!#5pin\ AkFhyB_]@Ix+*Q]G'_/77}ZDDDDDDD>&^9UUUUUF9Iwrbfi%}p3
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 38 c2 0f 01 63 c4 be 9c 8a 88 0f f1 bb 88 03 9e 3a 83 ed 3b 3c 7a 2c 98 4c 6f 94 d4 b8 e0 bb 45 ee dd 36 52 4f 05 60 40 4b 22 7c 77 16 1b 64 07 95 a4 02 d9 02 6f dc 8d 5b ac d8 99 75 d0 3d 53 a5 76 32 c3 d9 8e 22 72 80 b4 ed a6 0b 55 ae 51 00 0f bc d5 8b 92 71 13 ca 1d 29 16 63 2f d9 6b ee d2 51 bd 7e 6e cf cd 7e a7 dc 73 78 e4 3c 41 1b b2 a5 e3 3e d6 24 ee 62 45 6e ba 63 f5 f8 67 1a 99 36 64 b8 97 0e 0f 25 e9 23 df e2 ff ec f6 94 b7 31 b3 99 3f c6 17 6e 7c 6b d8 14 91 3c 06 58 79 be 55 c6 cf ae b5 2a 1f 1e 2b 69 2a a3 9f 3d 95 bf 93 14 e6 23 22 13 f7 59 05 d1 6f 45 6b e3 9b f0 66 79 4e c9 e6 78 c7 d4 c0 7c cd 40 fe 21 44 a2 5a 04 82 bb cb be a4 20 56 06 58 4d bb fb 5f bf 2e 5f cb 1c fe 57 c4 c7 c5 3d 2c df fa 46 b5 19 37 e4 f1 e2 eb 6c 96 c0 73 9a 54 b3
                                                                                                                                                                            Data Ascii: 8c:;<z,LoE6RO`@K"|wdo[u=Sv2"rUQq)c/kQ~n~sx<A>$bEncg6d%#1?n|k<XyU*+i*=#"YoEkfyNx|@!DZ VXM_._W=,F7lsT
                                                                                                                                                                            2024-10-30 13:16:49 UTC802INData Raw: ce a9 66 0b 4d dd df 70 4c d2 b2 22 82 eb 1b 87 eb a9 0e 28 28 fc 0d d7 8c 81 12 fd 14 21 6f 21 21 f5 b6 9f 5b cb eb a9 f5 6f 37 73 d1 bb fe 9f 82 53 39 8b 38 c4 d8 d2 e5 13 16 a5 65 6c 04 d5 40 69 32 ec af f7 c0 b6 f3 70 ee 0c e2 31 7a 79 12 6b 31 43 02 af 2e b0 ad ab 74 04 be 99 49 0b ea 7c 83 f4 ad e8 0e f4 d3 1c ea a9 7b 81 7a a1 ab cd 82 e2 22 1b 43 e3 1a 43 c2 94 7c 08 83 ba 5b 6a 22 f5 8d 94 66 f8 da cc 77 3b 50 c3 25 11 72 1d f7 39 46 8b 9b 1a 36 70 9a 1f 1a ce 0a ad c0 7c 14 b9 5f 82 46 82 98 a1 a7 99 c4 d8 c6 cf 35 1e af 86 55 34 6d b0 6e eb 0a 98 1c 20 e8 31 6d 54 df 47 c9 a9 16 6a 4d d6 84 0f 89 50 38 7c 36 b9 94 01 7b 1b 83 b0 62 c9 57 4b af 24 85 68 cd d3 dc 5f 3b 28 7d e0 8b 3e 46 16 23 90 9a 3b f1 51 f3 67 f5 e7 f2 7a 45 b0 2e 4b ee 15 15
                                                                                                                                                                            Data Ascii: fMpL"((!o!![o7sS98el@i2p1zyk1C.tI|{z"CC|[j"fw;P%r9F6p|_F5U4mn 1mTGjMP8|6{bWK$h_;(}>F#;QgzE.K


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            57192.168.2.2249253172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC551OUTGET /vi/kD3IRIFifCg/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLAUBrShxUReCMi_CKvkA4qPdkysaQ HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2916
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1668076563"
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC724INData Raw: 52 49 46 46 5c 0b 00 00 57 45 42 50 56 50 38 20 50 0b 00 00 70 35 00 9d 01 2a f6 00 8a 00 3e 51 26 90 46 23 a2 21 a1 22 b5 5a 30 70 0a 09 69 6e e1 6f 1a 28 ac a3 70 ef a1 8d b2 3b 83 7f de 6f a6 fa 00 74 97 7e dd 65 21 28 97 87 be 41 7d cb ec cf 28 58 8a 76 57 fb 8f ec 1e 87 f7 f7 f1 f3 12 de 26 bb 65 b3 9f f5 bf f2 7d 40 bd 35 f9 df fa 6e 33 7e bd 79 aa ff c8 f4 cb fd 77 8b 97 d4 ff c6 fb 02 7f 2b fe a7 ff 73 fb f7 ba ef f4 df fb 3f cb 79 e2 fd 03 fc c7 fe 8f f4 9f 01 3f cd bf af 7f cc ec 85 fa e7 ec a5 fb 32 3c 69 d0 44 44 44 44 44 44 44 44 40 b3 ec f1 61 98 e9 76 44 44 44 44 44 3b 8a 30 a3 5e d0 1f 4a e2 ea 6b 9c c2 b0 a1 ad cc cb 7f 50 ac af f5 e2 60 1b 9f f7 ce 54 48 ec 08 e0 8e 4c 09 7c d0 a9 b9 c4 42 1a 75 9e 63 46 60 e8 51 30 70 60 f1 84 00 08 0d
                                                                                                                                                                            Data Ascii: RIFF\WEBPVP8 Pp5*>Q&F#!"Z0pino(p;ot~e!(A}(XvW&e}@5n3~yw+s?y?2<iDDDDDDDD@avDDDDD;0^JkP`THL|BucF`Q0p`
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 41 a7 b4 05 04 d8 05 30 a2 84 d8 d7 d5 21 b4 d6 01 12 a0 b7 3d 41 e4 d8 cf ea f7 b0 79 b6 67 da fd 65 46 f8 84 b6 8f f6 26 53 4e 55 1d d7 04 08 4a 45 f1 d0 cf a3 79 e8 a8 6f 0c 58 ed 9b dc bb c5 4d c9 20 45 06 19 26 6f 63 83 fd 3f 26 a0 a5 df 80 2f bb 47 d2 44 0a e0 f0 b9 81 98 e6 85 72 b9 48 03 5c b9 ce 7d 83 a7 b0 b4 27 d5 f1 f5 c2 d0 8b b2 4f 53 76 e7 41 1f d8 1f f2 8b eb 1f 7e 21 8f fa 73 d7 3c f7 1e fe 22 82 bb 4b b2 8d 82 f5 f6 cf de c3 e5 d3 ec 43 3d 79 ad ef 63 a5 32 ab 19 10 29 07 54 3a 4d fb 0e a0 08 bc 28 e2 61 8d 24 d6 d0 49 9b 4f 09 b5 f3 19 16 c8 f8 57 bc 2a 67 3f f4 ab 89 da 1f 06 46 be 37 0f b0 84 62 5c 15 f3 83 32 21 7f 51 f6 9a f1 0c f2 43 c5 f8 ed fc 54 b8 0e 4b 47 5b 52 45 73 53 17 13 64 28 f2 45 c4 fe d2 4d 1e 94 c6 14 0f b1 2f 36 f9
                                                                                                                                                                            Data Ascii: A0!=AygeF&SNUJEyoXM E&oc?&/GDrH\}'OSvA~!s<"KC=yc2)T:M(a$IOW*g?F7b\2!QCTKG[REsSd(EM/6
                                                                                                                                                                            2024-10-30 13:16:49 UTC814INData Raw: b3 c0 73 60 35 63 da 90 65 c3 1a 8d 9c 9d 9f 84 4b 09 39 1c 6b 1f 32 e9 87 c2 cd d7 1b 17 88 4d 0f ab 4d 53 6f a1 47 9c f9 4a 95 83 6f fe 7f 90 53 4d 25 9d 17 4d 74 28 9b 6e 37 1f b3 07 1b d2 b1 65 2d ec bb a8 7b bd 70 a9 a7 a9 1f 0a 81 61 8c a9 71 3f d9 72 25 c8 1f 40 00 63 7b 46 21 e5 4e 7c bb 50 51 71 c9 5b 48 eb af c9 89 58 39 65 13 95 b2 92 6d c8 da 66 a2 58 10 24 f5 e9 b3 6f 27 5a 69 2a 9d f5 d9 87 dc 76 b6 a4 d6 26 03 1c 72 67 3f 9b 3e b7 0e bf d7 86 db 56 da ea d6 b3 00 d4 f4 2a 14 4a 90 b1 7b d9 af ba ef ff fb 73 b7 24 30 f2 dc d0 36 5a 96 96 3c 81 5d f4 0a 25 9a 37 e7 94 a6 b2 db 69 4a c6 0e 72 c7 a4 bd f5 5a 5d c2 b8 e8 36 18 e8 c8 26 d7 64 f8 76 ca 9a fb 6f c2 f5 e2 de d4 71 6c e5 8c 55 c9 e3 04 30 a6 2e 50 ad d3 f2 db fd 88 a5 0d b2 a9 37 00
                                                                                                                                                                            Data Ascii: s`5ceK9k2MMSoGJoSM%Mt(n7e-{paq?r%@c{F!N|PQq[HX9emfX$o'Zi*v&rg?>V*J{s$06Z<]%7iJrZ]6&dvoqlU0.P7


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            58192.168.2.2249251172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC511OUTGET /vi/vBWIrAhDEOQ/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCc0Opa3YZtjJ1bjTZejp5UHb2YlA HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 33906
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "0"
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC732INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 0a 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0d 08 08 0d 08 08 08 08 08 08 0a 0a 08 08 08 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 0d 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 01 0e 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 04 03 06 00 01 02 05 07 08 09 ff c4 00 4d 10 00 02 01 02 02 05 05 0b 0a 04 06 02 03 00 02 03 01 02 03 04 11 00 12 05 13 21 22 31 14 32 41 51 61 06 07 33 52 53 71 91 92 a1 d1 d2 15 23
                                                                                                                                                                            Data Ascii: JFIFM!"12AQa3RSq#
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 1b 15 53 ac 7d bd 91 fc 18 0a f2 76 f2 8f e8 8f e0 c0 42 08 09 cd be db 1b 2f 08 f8 6c fb 1c 70 17 e4 ed e5 1f d1 1f c1 80 34 d1 10 ca 33 b5 8a b9 e1 1f d1 cb 6f a1 db 80 4f 27 6f 28 fe 88 fe 0c 04 2a 69 88 5b e7 6f 44 7f 06 02 fc 9d bc a3 fa 23 f8 30 1a e4 ed e5 1f d1 1f c1 80 85 1d 31 2a 0e 76 f4 47 f0 60 2f c9 db ca 3f a2 3f 83 00 55 8c e7 65 ce d6 54 46 1b 23 bd d8 c8 08 3b bc 37 05 b6 74 9e 3b 2c 0a e4 ed e5 1f d1 1f c1 80 84 f0 11 97 7d b6 b6 5e 11 f0 db f6 38 e0 2f c9 db ca 3f a2 3f 83 01 29 e3 60 ac 75 8f b3 b2 3f 83 01 45 85 ad 7d 63 fa 23 f8 30 1b f2 76 f2 8f e8 8f e0 c0 1e 9a 9c 9c db ed b1 b2 f0 8f 86 cf b1 80 47 27 6f 28 fe 88 fe 0c 01 5a 33 9d 57 3b 58 a3 b1 d9 1d ee a6 30 00 dd e1 be 6f b3 a0 70 db 70 57 27 6f 28 fe 88 fe 0c 01 ea a0 20 03
                                                                                                                                                                            Data Ascii: S}vB/lp43oO'o(*i[oD#01*vG`/??UeTF#;7t;,}^8/??)`u?E}c#0vG'o(Z3W;X0oppW'o(
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 9f b3 66 bf 5e c1 80 22 48 c5 da f6 1f 33 1e 55 b3 16 56 66 70 d9 b6 80 ca 37 2c 06 52 37 ee 4d d7 28 28 cc 76 1b 1d ee 02 cd 70 4a e6 19 bc 40 2c 41 b8 e2 57 87 02 04 d2 35 2c a0 1b 5c 2b 29 24 12 00 17 55 62 fe 28 5c fa ce 9d c5 6e 6d af 80 63 ca 76 9b 1b 0b df 63 5c 5b 8d 97 8b 5f a3 2f b7 01 51 80 35 11 dc 4f e4 07 a7 8d 87 bf 00 bc b8 03 53 f3 9f f0 eb c0 27 2e 00 72 73 d3 fc cf d3 00 cc b8 02 e9 03 b8 dd 83 b7 00 ac b8 0d 65 c0 0e 8f 6a 7a fd 7e 31 c0 33 2e 00 74 dc ef f2 e3 eb eb 6c 03 32 e0 0b 57 f4 3e f0 7e b8 05 65 c0 4d db 65 fd f8 08 51 1d c4 fe 40 7a 78 d8 7b f0 09 fd f4 e0 0f 4b f4 fe f3 b7 b3 00 ac b8 01 4c 6c e9 fc 92 75 fd 8c 02 f0 10 ab e6 7f ef 01 73 80 e5 97 00 6a 0d a8 3f e7 00 9c b8 00 c6 df 39 20 fb 11 37 4f 1b c8 3d 1b 83 db f8 03
                                                                                                                                                                            Data Ascii: f^"H3UVfp7,R7M((vpJ@,AW5,\+)$Ub(\nmcvc\[_/Q5OS'.rsejz~13.tl2W>~eMeQ@zx{KLlusj?9 7O=
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 5f 1b d8 70 1a 1a 41 7c 6f 61 c0 42 8a b5 02 73 bd 87 01 7f 94 17 c6 f6 1c 01 a2 ac 5c f2 6d f2 5d 07 a7 87 a7 01 7a 03 b8 9f 76 3a ba 86 01 3a be bd bd a6 db 3b 78 60 05 4f 4c 33 3f 3b 89 63 bc c4 96 2b 96 f7 24 91 61 b0 2a e5 51 73 b3 85 81 69 4e 07 02 7a 3a 76 ec b7 12 76 9e 16 da 4e cc 01 ea 10 e7 5d e6 17 be c0 76 79 ff 00 7b 3b 36 9b 85 56 9f 65 ae db 45 89 bd 89 e2 49 d9 6c a4 dc ed 5c bf 85 96 c1 2a f4 b2 31 db b0 6c b1 20 f4 1e 70 b3 6d 3c 6c c0 ed 3b 70 1c e3 a3 03 ae fd 27 ac d9 76 e5 e6 83 75 53 b1 40 07 68 02 e6 e1 6d 40 b8 37 3b 38 6d 3d 9e 9e 00 5c df 65 fc 66 b8 02 89 36 1e d7 9c 5e c2 fb 67 3d 36 e8 e8 f6 df 00 c1 46 b6 b0 b8 5d d0 14 6c 50 14 58 28 03 60 5e b1 c0 f0 e1 b3 00 56 a6 bc bb 49 23 54 40 1b 2c 01 36 6b 58 03 bd 65 bd c9 b6 45
                                                                                                                                                                            Data Ascii: _pA|oaBs\m]zv::;x`OL3?;c+$a*QsiNz:vvN]vy{;6VeEIl\*1l pm<l;p'vuS@hm@7;8m=\ef6^g=6F]lPX(`^VI#T@,6kXeE
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: ea cb f1 60 21 a4 68 17 21 d8 7d 77 f7 e0 2f f2 6a f5 c9 fd 59 7e 2c 06 be 4d 5e b9 3f ab 2f c5 80 2d 15 12 e4 e0 7e b3 e9 3f 49 b1 e9 c0 2b e4 d5 eb 93 fa b2 fc 58 02 c1 42 a5 b8 1f 07 17 d2 7e 82 7b 7b 30 0a f9 35 7a e4 fe ac bf 16 00 d5 54 2b b9 b5 fc 27 95 97 b7 ed ff 00 c6 01 3f 26 af 5c 9f d5 97 e2 c0 4d f4 72 e5 e3 27 f5 65 f8 ef 80 9d 15 0a e4 4d 87 99 9b 9e fc 6c 3b 7b 70 16 f9 39 7a e4 fe ac bf 1e 02 34 d4 2a 73 ec 3e 13 c6 7e ce dc 02 3e 4c 5e b9 3f ab 2f c5 80 2c 94 4b 9d 38 f3 64 3c e7 e9 cb 7e 9e 9b e0 13 f2 72 f5 c9 fd 59 7e 2c 04 6a e8 17 27 03 eb bf bf 01 6f 93 97 ae 4f ea cb f1 60 37 f9 35 7a e4 fe ac bf 16 02 14 14 0a 50 6c 3e bb fc 58 0b fc 9a bd 72 7f 56 5f 8b 00 48 a8 d7 59 20 db e0 e2 6e 73 f1 bc 80 74 f0 19 07 b7 f0 05 fc 98 bd 72
                                                                                                                                                                            Data Ascii: `!h!}w/jY~,M^?/-~?I+XB~{{05zT+'?&\Mr'eMl;{p9z4*s>~>L^?/,K8d<~rY~,j'oO`75zPl>XrV_HY nstr
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: fa 5c 76 0b fe 38 04 e4 93 ad 3d 56 f8 b0 04 ae 0e 14 9c c9 6f e4 6b fb 1b f4 c4 a6 bc 6a 68 d4 5d 33 a7 d6 9a 09 a7 9e 58 e2 8a 08 cc b2 c8 d1 48 56 34 40 5a 47 39 5c 96 00 0b d9 76 8e dc 14 7c 58 9d fe ad 52 f7 41 9e 63 00 91 35 8b 1e b7 2e 46 39 e3 73 96 39 11 f3 e5 2a 0a b6 7b 06 e7 c7 b5 7e 99 5d 38 97 9b 77 6e 67 50 24 99 06 d4 fc 03 7c 58 86 9a 66 f0 b6 59 7a e3 f5 5b e2 c1 23 c3 1b e7 7d a9 c2 31 c0 f0 db 7f a5 c7 69 b7 e1 80 46 59 7a e3 f5 5b e2 c0 46 ad 1f 73 6a 78 41 d0 7b 7e d7 1c 05 b2 4b d7 1f aa df 16 02 35 9a cc a7 79 09 b5 d9 42 35 ed d9 be 76 f9 c6 03 51 bb d8 8b a5 c6 4c cb 91 b6 5f 9d 66 cd 66 e9 b5 80 e1 80 b6 59 7a e3 f5 5b e2 c0 46 91 1f 7f 6a 78 43 d0 7b 3e d7 1c 05 f2 cb d7 1f aa df 16 00 8e 8f ac 5d a9 b2 29 40 d8 7a e0 e3 bd d7
                                                                                                                                                                            Data Ascii: \v8=Vokjh]3XHV4@ZG9\v|XRAc5.F9s9*{~]8wngP$|XfYz[#}1iFYz[FsjxA{~K5yB5vQL_ffYz[FjxC{>])@z
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 00 ec b8 02 55 8e 67 de 0f d7 01 72 7b 06 11 ab a8 8e 6c 2b bb ae e8 9a 38 8c 61 de 15 92 9e 73 35 70 41 96 89 61 8b 36 b6 50 4f 3e 42 e9 ab 8a c1 ad 9c fd 1d 96 c5 17 79 fe 23 c4 c6 1e de f3 ac 47 2b db 9e 91 fd b1 ee e5 bb b2 ad 19 00 85 66 a7 9a a6 28 69 40 60 8d 49 4e ab 36 b9 eb 0b 03 20 96 0d 48 a7 78 72 5c 56 49 1d 35 d2 cd 36 2c f8 70 f1 f0 ff 00 ea 38 d5 55 31 31 16 cd 11 1c e2 99 99 f9 a7 9c c5 a2 99 88 ff 00 39 8a 63 5d 19 7e 89 ef 85 4d 34 8d 14 72 c7 23 a1 01 f2 de ca 1e 7a 8a 64 b7 1c e7 94 53 4d 09 b1 1b 63 77 d8 b6 bc 4e 1f 1e fb b7 eb 77 af 87 e2 66 ae 5d f2 e7 ae 9f 5d 9d d5 3c a3 7c ad ad ac 20 df ac 5b 37 4f 61 b7 9b 1c 65 8f a5 db f0 ea a6 b8 bf 9c 4f 99 8e fd 83 15 cc 22 89 cd 32 24 8a 35 c8 3a e2 9b f3 a7 1f 96 21 2e c3 2e 00 55 8a
                                                                                                                                                                            Data Ascii: Ugr{l+8as5pAa6PO>By#G+f(i@`IN6 Hxr\VI56,p8U119c]~M4r#zdSMcwNwf]]<| [7OaeO"2$5:!..U
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: b5 14 52 c7 9b 6c 80 e6 31 ea de 32 95 d0 d2 b1 32 c6 92 c3 36 67 b1 37 fb 4f 2b 5b 59 8d ed 7b c5 b5 a6 75 b6 9b 3b 2e e5 62 40 af 53 1c 93 bc 75 7a ba 85 47 05 95 35 83 60 89 6d 74 e8 2c 09 6b 6c c7 32 df e1 f6 64 7c bb ec b7 a3 15 b6 09 05 56 fb ee b7 83 88 fa 73 7e 57 f6 1c 02 f9 77 d9 6f 46 00 f5 55 5e 0f 75 bc 25 bf 3c 01 74 b6 93 99 61 67 86 03 2c 99 4e 48 d9 84 57 7b 70 62 d7 b2 fe ef d2 14 ee af c4 55 96 34 d5 e5 95 30 36 bd a9 e1 2d 1d 46 b9 2a 2a 9d 95 85 35 7d 4b 40 16 74 0b 33 4b 30 a7 a3 85 e9 ea 00 4b c6 2f 04 5a c7 78 a7 5c 6b a5 f1 fe 26 9a f1 26 d4 de 35 d7 7c b3 6f 3b ce 5a 77 da f6 b6 68 99 a6 f3 6a 38 61 81 0d 42 da 90 ea de 8b 47 ca f2 35 44 66 96 2d 64 ef 54 48 39 e4 15 29 1b 55 4b 24 b2 b3 3a c7 13 e6 0f 9a 47 ed 74 51 14 6d 16 d2
                                                                                                                                                                            Data Ascii: Rl1226g7O+[Y{u;.b@SuzG5`mt,kl2d|Vs~WwoFU^u%<tag,NHW{pbU406-F**5}K@t3K0K/Zx\k&&5|o;Zwhj8aBG5Df-dTH9)UK$:GtQm
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 74 51 c5 9b 30 c9 45 28 b3 65 19 34 c6 b1 67 81 9a 68 c4 cd d6 37 de f5 53 6e 1b 4c c5 3a 44 f4 df 77 51 1e 8e 8a 4a 3a 68 a4 35 35 6b 4d 23 e8 ba 8c f1 d9 a5 27 fc 1b 4b 51 19 19 a4 88 b0 8a a2 f1 34 7b 40 70 d6 19 42 fb a6 68 8f 93 35 e6 2f 31 57 38 99 8d 2d 1f f1 b4 69 ad e3 58 92 f4 16 6a 98 56 0a d7 a7 49 6b a9 35 55 69 48 c5 02 69 3a 74 31 d7 08 a4 bb 35 d4 14 11 66 2e e8 29 49 25 ad 84 cf 2f 43 06 8c d4 d3 f1 34 ab 5f 89 11 b4 55 1c b6 b5 f7 d6 f7 98 8b df 8f 61 dc 45 6c 8a b9 1e 2d 42 16 9c 01 33 a9 99 aa a3 9a 71 3b 36 55 08 cb 36 af 96 a4 ca 8a a4 4a c7 56 01 40 2a 5f 15 c6 7c bb 6b 3d 66 f1 fa de 2a b5 b7 df 82 fb 99 91 e9 a7 96 95 85 43 2c af 51 59 4f 24 99 4c 51 a6 b8 44 d4 6a 57 28 50 81 92 78 91 80 3a b9 6d bc 60 76 68 dd e9 57 54 60 d3 f2
                                                                                                                                                                            Data Ascii: tQ0E(e4gh7SnL:DwQJ:h55kM#'KQ4{@pBh5/1W8-iXjVIk5UiHi:t15f.)I%/C4_UaEl-B3q;6U6JV@*_|k=f*C,QYO$LQDjW(Px:m`vhWT`
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 45 2b 47 22 a5 c3 39 32 bc 6a c3 6a e5 27 62 9b 11 53 d3 c4 a6 fa 7a fb 5f b9 e7 b4 32 98 a9 d4 16 20 58 b1 05 ac 17 78 80 a0 16 e9 36 0a 07 1b 58 9e cb 44 b4 e0 d2 56 bf f7 b3 e2 c5 6d 22 d2 4c b9 39 c3 eb 3d 84 df d1 80 56 bf f7 b3 e2 c0 0a 19 ec dc 7e ae 3e ae b3 f6 bf 7d 67 00 dd 7f ef 67 c5 80 3d 54 83 73 ef 3b 3b 7e d0 fd 7c d8 04 6b ff 00 7b 3e 2c 04 a4 9f 65 be 1f 8b 01 c2 8e 41 92 3f e5 0b d1 c2 c3 ed 1d bb 3a 09 c0 5b 5b fb d9 f1 60 25 4c 79 fb 47 84 f7 6c e3 c7 01 7d 7f ef 67 c5 80 2b 30 cc bb 4d c8 61 f4 78 1b 13 d3 d1 6d 9b 0f e3 85 26 5c d0 f3 ce e9 e9 ed 5a 64 0b 42 cc d0 51 3e 79 06 5a 8c b4 7a 42 41 3b 99 33 0f 99 a5 86 b2 53 4f b0 64 96 79 b3 99 44 99 46 aa 5f 39 e3 63 24 ff 00 c6 79 6b 15 da 3d a2 66 de 77 9b da 17 d2 30 b3 4b a4 a9 39
                                                                                                                                                                            Data Ascii: E+G"92jj'bSz_2 Xx6XDVm"L9=V~>}gg=Ts;;~|k{>,eA?:[[`%LyGl}g+0Maxm&\ZdBQ>yZzBA;3SOdyDF_9c$yk=fw0K9


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            59192.168.2.2249255172.217.18.4443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC834OUTGET /pagead/lvz?evtid=ACd6KtzjwHhID1HwUSFvelAhsDhPmBIr6vaoHachdUizs27wRvEpD8BjKaiLMTInX8zvEog7TSaDttHNuGdPSskWYxJbpGnF_w&req_ts=1730294199&pg=MainAppBootstrap%3AUnclassified&az=1&sigh=AB9vU43xE-ILJLROgBIyRBgBkPcEg9TSZA HTTP/1.1
                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=c8VZ43sfhh6qgKxLbD3Q_h1iJI4IoQBf8mWIWyZB6ISDBWJdVIo1sL4RqehGN9qzQA18yYaSFu7qBi2q9CcnR1b96yWMv_qzr3qR9HTHd0tmYyQv_8ZqGpcbvYUPGK__ljDs04fGan0P8QCWrwhDX-cJDqCMENlnNHe0rmz-NSZ2ll-cS-M
                                                                                                                                                                            2024-10-30 13:16:49 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:49 GMT
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: cafe
                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            60192.168.2.2249252172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC511OUTGET /vi/MGZQJw2Oc54/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLDv0uazd6JJ4oS9824v6tABSWGaBA HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 42692
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1565084187"
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC723INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 08 08 0a 0a 0a 0a 08 08 08 08 08 08 08 08 0a 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 0a 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 0e 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 00 08 09 ff c4 00 58 10 00 02 01 02 03 04 05 06 09 06 0b 05 07 04 03 01 01 02 03 04 11 00 12 21 05 06 13 31 07 22 41 51 61 14 32 71 81 91 a1 23 33 42 52 62 72 b1
                                                                                                                                                                            Data Ascii: JFIFX!1"AQa2q#3BRbr
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 67 84 a2 55 17 04 93 99 b4 cc 3d 06 d6 f6 83 8a 1f 04 d3 d1 d3 7d dc 81 d1 b7 29 cf 72 66 1d ba fe 75 f4 c6 8c 11 be 54 a1 1f 64 14 6d f1 68 0d ac 08 e4 72 ad fe cf bb 11 82 2e a7 a7 a7 2b dd 15 5b 57 69 70 b6 5e cf 6c cf 13 38 d5 91 50 b3 7c 0d 3c 9a 92 8d 7e b4 ac 39 72 0b da 09 3c e2 8f 83 f1 38 2a 12 b4 41 c8 37 81 d9 ac 27 a8 53 e3 15 35 bd ca 30 c4 f1 67 4d 38 e4 42 87 79 9c 2e 6e 3c b6 f1 8e 9e ff 00 dd c4 62 4d ce 0d ed 7f e7 e7 fe c6 0f c3 13 89 39 15 75 3b ca fd b2 4f ea 8a 0f c0 e2 31 19 12 37 5f a4 c6 a6 a9 86 46 33 4f 0c 52 e7 68 cc 70 e5 23 ba d9 86 9e bc 4e 28 8c 8f af b7 4f 7d f8 91 bd 65 04 e0 a4 f1 bc 75 50 b1 67 4e bf 39 0a e6 0e b2 77 32 3a 8e f5 38 f4 a9 2c bb 3c c6 da 01 f7 89 ac 8c 06 96 1d 5b 73 f5 ff 00 95 b1 7c a9 a4 50 ea 48 32
                                                                                                                                                                            Data Ascii: gU=})rfuTdmhr.+[Wip^l8P|<~9r<8*A7'S50gM8By.n<bM9u;O17_F3ORhp#N(O}euPgN9w2:8,<[s|PH2
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: e0 c6 33 7d 7e ab 5f d5 6c 5f 84 4e 95 6f 90 2e b3 a2 e9 c6 a9 96 51 f3 43 e4 6f d6 b8 f7 61 84 4b d5 6a 7e ed 91 e9 77 12 a2 ea 38 4d af d2 18 af 03 4e 71 f9 2b f7 46 78 ea 2a 5a 38 dd 24 78 ef c5 88 96 8f 27 0b e3 ec ef 75 93 e8 65 1e 9c d8 9c 08 cb ee 11 6f c2 c1 4b 43 1b c8 ab 01 6a 8d 2f 98 9f 88 e2 5b 46 e5 9b 4f 47 8e b8 e9 c1 15 53 8c a6 f8 01 60 df da 33 ca a6 3f 69 c5 0f 83 63 d2 54 27 a6 fd 52 7f cc c3 fd a7 f9 62 0a 7c 95 4f b8 fa 6f a5 21 16 f2 98 3f 4c 7e 18 0f 25 53 ee 59 2e fa 51 9f e5 e0 fe d5 7f 0c 08 96 8e a7 dc 19 e9 43 6e d3 3d 05 47 0a 74 69 89 88 a1 49 08 92 32 f2 f1 89 42 0e 96 6e a8 b8 3d 4d 35 3d 6c 4a 7c 95 79 6a 88 d0 b7 5f 6d c5 05 16 c9 0f 34 70 f1 76 25 14 65 24 70 54 ac 3e 6c b6 00 1e 2b 7c a6 cd 94 f6 2a e3 d0 af 52 c7 14
                                                                                                                                                                            Data Ascii: 3}~_l_No.QCoaKj~w8MNq+Fx*Z8$x'ueoKCj/[FOGS`3?icT'Rb|Oo!?L~%SY.QCn=GtiI2Bn=M5=lJ|yj_m4pv%e$pT>l+|*R
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 49 cf c7 18 e4 7c ed 4f a1 12 7c 98 77 0c 00 c4 d4 b8 02 0d 4c 18 b8 15 ed 4f 73 cb 10 0d 9b f2 70 ad 65 9a be 1f e4 92 2a 69 d0 7c d9 a6 be 7b 76 65 1f 24 10 48 ed 66 c6 dd 2f 66 3a fd 1a e5 34 05 ab a9 07 20 ad 29 22 fd 6b a4 7c 31 af 2b 15 d4 e9 cf b8 69 8f 56 5d 18 e9 84 dd 09 57 94 92 aa 7d 34 da 1b 46 72 40 3e 64 54 bb 64 2f 6d ed f0 34 c7 9f 9c cf ca e8 12 8a 8e df c7 fe 0b 90 7d f9 26 d0 da 5a e3 c8 24 10 c4 0f d7 7a 87 6b f8 83 12 da d6 d0 b6 86 e0 8c 93 25 33 e8 de 26 38 c4 83 dc 4c 31 02 bc a8 63 90 79 de d8 01 8e 26 2f c4 1c e2 62 71 04 85 aa c5 6e 17 24 6d a7 c7 58 90 3e b5 00 76 e2 ac 59 23 79 f1 38 90 49 b0 c7 00 4f 6d f1 20 f6 00 56 7c 45 80 ac 98 8b 83 b8 01 1a 62 40 9c 48 22 36 b8 b5 03 9a e2 78 02 72 62 6e 06 ee 71 24 08 73 8b 11 5b 11
                                                                                                                                                                            Data Ascii: I|O|wLOspe*i|{ve$Hf/f:4 )"k|1+iV]W}4Fr@>dTd/m4}&Z$zk%3&8L1cy&/bqn$mX>vY#y8IOm V|Eb@H"6xrbnq$s[
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 01 8b 65 1e 0c 74 27 3f 60 75 28 96 d6 0a 8c 3b f8 67 f6 31 96 50 34 d4 55 9f 43 fb 36 90 7c d1 eb 8d bf 63 17 7a 4a 2f 58 bb 8e 94 7c d0 7d 0a 7f c2 c3 d2 32 ac 4d 5a 0e e5 fd 56 ff 00 0f 0f 49 ce e5 62 63 51 8e 79 3d 8b 85 a2 37 2b 13 69 a9 09 37 21 4a f8 2e be f0 71 75 a2 74 e5 59 04 2f 43 94 5a f2 7b 23 be 16 89 c3 af 59 17 d1 ca 40 d4 c8 7f ea 0f db c5 f8 44 6f 56 f9 64 3d ab b6 58 2b 02 d2 1f fa a6 ff 00 fb 98 87 08 8d ea df 27 cf dd 2e ed cc b3 51 46 aa 24 e3 ce 9a f1 9e 3b 64 f2 7b 58 dc 5a fc 66 bd c1 e4 bc ac 6f e5 c8 f7 b4 b5 27 7e 40 ce 92 76 b6 74 8d b4 01 a4 96 d7 bf c8 e5 db ed fb b1 95 9f 75 a6 9f a7 91 dd d0 f8 bb 76 b6 a7 ea f1 aa 23 d3 f3 62 53 db a9 6e c2 00 ec f4 3c 3e 16 83 2c 37 d4 da 95 cf f4 52 fe a7 2f 6f 6f dd 89 34 51 9d a6 ce
                                                                                                                                                                            Data Ascii: et'?`u(;g1P4UC6|czJ/X|}2MZVIbcQy=7+i7!J.qutY/CZ{#Y@DoVd=X+'.QF$;d{XZfo'~@vtuv#bSn<>,7R/oo4Q
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: d1 f0 eb 92 ba b1 75 28 65 d9 b6 bf 48 b4 fd ef fa 07 15 2a 6c d1 e5 d8 89 3a 44 a7 1f 29 ff 00 b3 3f 8e 27 07 f8 ff 00 e8 79 66 48 8b 7d a0 23 cf cb f5 81 ff 00 2c 58 e8 b4 71 b0 c9 54 bb cb 13 36 55 95 0b 9e 4b db f6 e2 b7 1b 11 b0 c9 8e bf 5b d9 fe 78 84 97 e3 33 36 85 8a 8f 50 f1 c4 e2 73 71 be 29 c3 13 9c 87 bc ab 1c e2 89 c8 ef 95 e1 89 19 09 e2 62 71 19 1e e2 62 6c 4e 42 f8 98 e6 c4 dc f5 fc 4e 2b c0 5c f5 fc 4e 18 0b 8b b8 f1 c4 60 2e 35 a7 8e 3a c0 8b 89 c8 3b cf bb 16 dd 8b 89 c8 3c 7f 7f 56 26 e3 21 58 81 90 d7 b7 1d 0c 87 2f 8e 31 43 21 bc a3 1d 62 46 47 98 0c 75 c9 03 5a 5f 1d 7b 10 27 86 3c 71 d5 d9 27 6c 31 17 60 fc 97 d8 5b a9 18 2d 9e 66 a7 50 38 c3 26 66 3c 4f 9b a9 61 93 c2 d9 be 96 2a da 91 c5 3a b6 ec 38 a3 a1 a7 52 5e 2d a3 b4 63 46
                                                                                                                                                                            Data Ascii: u(eH*l:D)?'yfH}#,XqT6UK[x36Psq)bqblNBN+\N`.5:;<V&!X/1C!bFGuZ_{'<q'l1`[-fP8&f<Oa*:8R^-cF
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 69 fb df 1d cf 58 e4 ac d2 22 1a 65 1e 9b 2b 36 0e 54 9e 8c 2b 16 09 b4 e0 8c 71 01 8a ed de c4 f3 5f 46 5c 79 f2 4a 4e ec f4 61 51 c5 74 16 f4 b9 b9 43 cb 26 73 2b c2 ec 90 3a c6 bb 3e 59 e5 b7 0f 87 f2 72 8f 37 c3 9f 86 98 f4 29 ea 21 1e 8c 72 84 64 57 ee a7 46 42 71 71 36 60 1b 56 34 55 54 a3 27 7f c2 c7 21 bf b7 d1 8c 1a af 10 b3 e9 15 6c 40 b2 de ad d2 5a 68 69 d5 ab 20 a4 95 9e 4f 28 79 91 78 25 13 95 2c 02 0e 33 29 ef cf 24 b8 ea 1e 28 9f 69 1c 6c 22 a9 37 7a 30 00 3b 47 66 87 f9 41 99 80 1e 81 9b ef 38 f4 61 ac 83 ec 9d 94 39 4f b1 1d 99 55 2b 76 6c 8c dc 94 56 c8 0b fd 4b bf db 7c 5d 2a d1 31 ce 8e 3f 4b 63 1b d3 b9 44 9a 3c e2 9b 68 42 f5 77 75 82 b2 49 32 af 03 89 d6 ce ec 35 6d 39 72 f1 d7 18 e5 56 37 3d bd 16 8e 75 17 b9 a4 6c 7d d7 72 d1 32
                                                                                                                                                                            Data Ascii: iX"e+6T+q_F\yJNaQtC&s+:>Yr7)!rdWFBqq6`V4UT'!l@Zhi O(yx%,3)$(il"7z0;GfA8a9OU+vlVK|]*1?KcD<hBwuI25m9rV7=ul}r2
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 77 e9 64 13 42 c6 9e 84 f0 9f 29 60 88 1d 47 d1 3c af e9 53 e8 c6 49 4d 9c ed 7a b9 2f 76 86 ca d6 0c 8a 23 b1 bb 24 6a 9d 63 c3 e1 6b 95 57 e4 eb a5 b5 f0 d3 19 5c e4 7e 89 e0 f4 61 8f 24 da ed c1 8e aa 44 9a 44 a6 9a 24 5c ac 93 2c 83 4e f0 d0 cb 14 b7 ff 00 a9 ea c7 a9 0a d2 3e 67 c6 f4 d1 cf a2 93 6a ee 55 12 fc 74 94 90 8f e8 9a a8 9f fe f1 b1 ae 35 a4 78 b3 84 54 06 e9 f6 1e ca 4b 34 52 2c b9 91 e3 3c 09 68 a2 16 7e 64 71 aa a4 eb 77 1b 91 e0 71 d6 72 29 c2 25 5c bb 9d 09 47 64 d9 d0 bc 03 46 9e 7a ea 32 01 ee 02 2a 88 88 f5 e2 73 90 db 8f c1 ed bc 66 4a 1c 91 42 d1 95 7e 20 82 01 c0 65 6e e5 b4 46 cb e0 41 3e 38 ba 39 1c d4 80 65 d1 52 cb 92 39 44 c0 65 f2 9b 16 8c b7 c4 f9 84 e5 61 cf e5 5a d7 ec cb 8f 27 55 91 af 4f 00 eb a0 b6 79 2a 76 51 60 41
                                                                                                                                                                            Data Ascii: wdB)`G<SIMz/v#$jckW\~a$DD$\,N>gjUt5xTK4R,<h~dqwqr)%\GdFz2*sfJB~ enFA>89eR9DeaZ'UOy*vQ`A
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 35 af 55 f3 8f 5b c6 e4 e3 3d 7a d2 7e c5 33 82 a5 f4 ff 00 21 b7 44 06 d5 14 36 b8 1c 5a 86 3e 04 c3 c4 36 f0 2d a7 a3 c7 5c 74 9f 06 59 cd c9 f2 43 e9 a6 ab 36 d1 94 81 ce 2c a1 6f ad bf 1f de d8 cb 52 82 9f 2d 9e d6 8e a6 28 c8 37 f4 02 d0 81 c9 61 75 1e 87 9b 86 49 f1 0b a8 f1 ef e5 8c a7 d9 78 3c 92 66 43 bc e3 56 e7 ec c0 fa 3d 64 a2 d7 25 67 46 2e 4e d4 a3 d4 69 2f 6f 6f c0 f1 35 fc ed 3b 34 f1 d7 16 62 78 d3 b4 83 7d ed 6c db 52 88 0e 42 3a 7f fd ca 89 3f bd 0a 8f 41 6e d2 0a ac 73 16 a3 d1 33 74 4f c2 d6 9e fa 8c 74 7a 95 44 74 94 2f 49 20 fa 27 ec 38 11 44 dd 37 6f a1 a9 eb a0 5a 88 5e 25 45 12 c2 51 99 f3 e6 49 25 90 58 f0 c0 be 69 58 1d 39 05 e4 41 26 e6 7e 67 e3 92 79 83 fb 47 73 a4 86 7e 0b 98 38 df cd 8a 9a 71 27 f6 72 cb 1f f7 f1 5b 82 3e
                                                                                                                                                                            Data Ascii: 5U[=z~3!D6Z>6-\tYC6,oR-(7auIx<fCV=d%gF.Ni/oo5;4bx}lRB:?Ans3tOtzDt/I '8D7oZ^%EQI%XiX9A&~gyGs~8q'r[>
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 68 ea 58 fa 8a e3 d2 a3 03 e5 3c 66 6d 4c 46 cb d9 b9 95 5c c3 77 78 df 30 6a 37 85 86 7e 76 e0 ac b6 b7 65 ef eb c4 d6 89 e7 bd 44 94 11 63 57 b5 15 29 cf c6 c4 4c 91 ae 58 d8 c2 a1 1f 99 06 9b 86 e0 f7 1c e4 78 1c 51 89 df 98 99 25 76 04 0b aa 36 d0 5d 74 67 0e ac 3d 1c 40 e3 dd 86 24 f9 89 99 ff 00 47 54 c6 48 e6 2e ef 1b 67 1f 14 b0 c9 1f fd 51 6c c7 f3 59 31 5d 28 1a 9e a3 10 eb 77 29 5a 18 63 47 63 23 2b d5 48 45 80 7b bf 9c 2f 6b 65 1d 82 d7 ef 27 0a b0 3b 8c f7 03 de 89 64 02 48 2e 3c d9 27 b3 0f 37 fe 17 f7 ed c4 19 aa 70 31 d2 86 ca 53 29 63 11 0f c3 ca 1c 10 3a dd cd 70 7d d6 c0 d1 42 ad 8c a7 6c ee 66 68 cc c5 ca 2c 11 f5 ae 85 b3 ff 00 1a fe 4e d6 f7 df 19 30 3e b3 c2 eb d9 99 e6 d6 dd 38 f2 16 58 a3 91 95 a2 e2 26 67 1d 57 e7 96 f2 5e fd d7
                                                                                                                                                                            Data Ascii: hX<fmLF\wx0j7~veDcW)LXxQ%v6]tg=@$GTH.gQlY1](w)ZcGc#+HE{/ke';dH.<'7p1S)c:p}Blfh,N0>8X&gW^


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            61192.168.2.2249248142.250.186.98443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC434OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:49 GMT
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                            Server: cafe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:49 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 71 5a 68 58 63 75 4b 77 47 62 54 43 6f 36 4d 46 54 72 61 56 38 4d 58 5a 46 33 2d 6e 75 44 61 76 6d 66 43 70 41 2d 59 45 47 61 68 77 6e 57 54 6e 67 5a 6f 64 5a 36 37 79 47 74 39 38 5f 33 36 42 79 4b 62 49 61 65 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                            Data Ascii: 64)]}'{"id":"ANyPxKqZhXcuKwGbTCo6MFTraV8MXZF3-nuDavmfCpA-YEGahwnWTngZodZ67yGt98_36ByKbIae","type":4}
                                                                                                                                                                            2024-10-30 13:16:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            62192.168.2.2249258142.250.185.161443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC495OUTGET /ytc/AIdro_nTPbbQNGk5vP1TkCw4ZVk5NUCAjyAvJ8GM4Ix_IvJuRQ=s160-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                            Host: yt3.googleusercontent.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                            Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: fife
                                                                                                                                                                            Content-Length: 7168
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Thu, 31 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                            ETag: "v13"
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC804INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 08 09 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 0a 08 08 09 09 09 08 08 0d 0e 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0d 0e 10 0e 0e 10 0f 0d 0a 10 10 0a 10 0d 0f 10 0b 10 10 0d 0f 0f 0e 0d 0e 0d 10 0e 0a 0f 0d 0d 0e 0f 0e 0d 0a 0e 0d 0d 0f 0d 0d 0e 0d 0a 0a 0e 0f 0f 0e ff c0 00 11 08 00 a0 00 a0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 03 04 07 08 01 02 05 09 ff c4 00 35 10 00 02
                                                                                                                                                                            Data Ascii: JFIF*ExifII*1Picasa5
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 63 b3 c7 22 86 57 46 1b 11 ba 90 41 f0 47 ec 73 7a 13 53 8a 94 5d d3 d5 78 91 1c 46 1e a6 1a ac a8 d6 8b 8c e2 dc 64 9e f1 69 d9 a7 e4 ce 95 35 a4 32 bc 05 93 bc 80 c8 63 52 c7 68 8b 10 8c 49 50 39 6d c7 92 82 78 96 1f 66 52 6f 35 cc 67 d6 dd 5f fd 12 78 26 94 ff 00 c9 2d 4a b5 e6 27 db 4a b3 21 fc 99 94 fb 2d 09 cf e5 ca 84 85 ad 2f 6d 93 65 95 d1 79 b5 aa ff 00 25 92 93 fe 8d bb 3f a8 de cf ff 00 57 b3 e4 ed dc 4e f8 76 03 e5 fa 35 29 53 5f cf 69 c5 ce 3f f9 50 5e b4 5f 3a b0 5d a8 b5 77 52 39 94 bb 51 4d e5 d0 73 a4 41 0e 70 06 00 c0 18 03 00 60 0c 01 80 70 4e 01 d7 bc 3f 51 fc 8c a5 cb b2 be 43 bc 3f 51 fc 8c 5c 65 7c 87 78 7e a3 f9 18 b8 ca f9 0e f0 fd 47 f2 31 71 95 f2 1d e1 fa 8f e4 62 e3 2b e4 3b c3 f5 1f c8 c5 c6 57 c8 b6 d4 ea 47 2c 72 43 27 16
                                                                                                                                                                            Data Ascii: c"WFAGszS]xFdi52cRhIP9mxfRo5g_x&-J'J!-/mey%?WNv5)S_i?P^_:]wR9QMsAp`pN?QC?Q\e|x~G1qb+;WG,rC'
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 48 f7 04 10 7d b3 aa 79 81 e3 68 9d 58 f6 1c c7 5b 56 d2 6c 48 14 b9 8e 04 12 b8 40 54 17 2b 1d e6 6e 20 b2 82 db 6c 0b 28 df c8 c6 85 4f 49 e7 b8 12 49 0d ea 01 21 e7 dd 73 5d 82 45 db 1c 9f b8 de b3 64 e0 be 5b 91 1c 47 93 b6 0a 1d e7 d5 ee c1 c4 ca b5 ed 23 7d ab 86 86 c1 00 16 63 1c 52 49 22 cc 42 82 78 2c 8a db 0f 01 b1 a0 24 9a 5e a9 1c d1 a4 b1 30 78 dc 6e ac 3e ff 00 62 08 3e 41 07 70 54 80 41 04 10 08 39 42 a5 de 00 c0 34 fb e7 80 1b 3a 9f 4e 69 cc 7f 22 59 2d d8 92 33 b1 59 1e 15 8b 80 60 41 dc 70 ef 46 47 b1 59 9f f6 db 83 8e 5d 66 26 8d 17 b3 6d fb ad fa ae bd a7 b4 74 2a b3 e1 fc 17 8b 71 2a 5a 56 84 21 4e 12 ef 87 58 dc 6e bc 54 9c 24 bc 62 8b df c4 3f e1 8e 9d ff 00 06 ea 92 c9 4a a4 b3 e9 f4 95 69 d9 9a bc 32 58 ac 5e c5 71 23 57 99 d0 c9
                                                                                                                                                                            Data Ascii: H}yhX[VlH@T+n l(OII!s]Ed[G#}cRI"Bx,$^0xn>b>ApTA9B4:Ni"Y-3Y`ApFGY]f&mt*q*ZV!NXnT$b?Ji2X^q#W
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 0e d6 dd 99 6b 6d ed af 77 7d ec f9 26 2a f4 2b a3 54 55 57 52 38 95 d5 5b ac ed 52 f9 a7 2b a8 a9 59 3b b9 b5 d9 70 eb 23 ac 73 4a 09 e9 e1 f4 df ce 4f 51 da 4e 71 ff 00 46 55 ee 24 4b de ab 38 ee 4d 2c 72 ca 23 8f 84 d2 8e 7c 20 90 b1 73 1a 6e 14 72 2c c0 65 23 c4 b1 32 57 52 8f 87 65 eb a3 7a 76 b9 2f 03 a1 8c f4 79 d1 fc 24 f2 54 55 db b3 93 cb 3a 6f 2c 53 8c 73 3b c6 3a 66 94 6d 6c cf 77 6b 23 dc d3 fe 67 7a ad bb 3c 06 8c 1a 6b 53 53 8d 7d 35 90 79 c0 ee 27 72 c2 43 1a c1 18 8e 49 59 b9 f3 31 a3 30 8d 8f 83 7a c7 63 1f aa e3 bd bd 59 6e 9d 9f 7e cb f8 4c e7 54 e8 67 46 69 e7 cd fc a2 d1 a7 1a 8d e7 a5 b4 d2 71 4b b3 77 29 39 46 29 5a d9 9a 4e 49 6a 5e d3 f8 ff 00 d6 24 29 ed 68 f1 86 31 c6 7b 90 4a bc 1e 59 e4 80 c2 fc 66 70 1e 39 23 e5 2a 82 78 a4
                                                                                                                                                                            Data Ascii: kmw}&*+TUWR8[R+Y;p#sJOQNqFU$K8M,r#| snr,e#2WRezv/y$TU:o,Ss;:fmlwk#gz<kSS}5y'rCIY10zcYn~LTgFiqKw)9F)ZNIj^$)h1{JYfp9#*x
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: cd 68 49 ba 39 c7 6b 70 3c 7d 3c 6d 1d 6d a4 a3 7b 75 90 7e b4 6f ad af ba 76 79 64 94 ac ec 7c e8 f8 83 d2 b7 b4 e6 15 f5 ca 77 23 68 55 62 87 56 a2 e7 69 22 49 15 e1 46 9d 82 c1 61 16 48 d2 48 c4 ad 15 98 99 63 25 15 fe bc 8a 55 5d 5d a3 8a 8b 59 6d 69 ae 57 56 4d bd 24 93 da f6 92 df 73 e9 9e 19 2a 18 e7 2c 57 47 31 14 9c 6a 37 3a 98 5a f1 79 54 e4 9a 94 a1 18 de a5 19 38 b6 a7 92 35 29 4e f2 d7 2e 84 55 fa 96 ae ec 47 50 ea 23 91 56 6e 51 5b 2c 59 36 e0 5d 96 d8 0e d1 f1 5e 2d fe de 2b b6 dc 57 6c 79 f0 cf fe 7b f7 7e ff 00 bb 97 71 db 54 78 ba 49 3e 0f 87 76 4d 69 5e 92 5a ef 64 f0 f7 49 dd dd 77 dd de f7 65 08 b5 7a 41 a4 65 d7 ee ab 4d b0 99 d6 bd a5 79 b8 82 ab de 61 6c 34 bc 54 95 1c cb 6c a4 81 b0 24 63 36 1a f7 eb 9f bb 7f 3e d6 bf ef cc ca d7
                                                                                                                                                                            Data Ascii: hI9kp<}<mm{u~ovyd|w#hUbVi"IFaHHc%U]]YmiWVM$s*,WG1j7:ZyT85)N.UGP#VnQ[,Y6]^-+Wly{~qTxI>vMi^ZdIwezAeMyal4Tl$c6>
                                                                                                                                                                            2024-10-30 13:16:50 UTC852INData Raw: 9c 24 d2 fc d4 df 92 66 ce f4 45 88 9a 95 36 80 a9 85 aa d7 68 4a 10 54 c4 62 43 19 52 3c 15 29 b1 04 78 db 3b d4 9a 70 8b 8e d6 56 f7 1e 37 c4 61 52 18 ba d1 ac 9a 9a 9c 94 af ba 92 93 bd fc 6f 7b 91 cf 86 3a 5f 09 2e 93 47 d2 72 9b 60 dc e4 7e ea ab 4a 55 50 48 48 58 e3 e4 64 51 17 1a fb ce c1 54 11 21 39 99 ce 35 bb e7 67 4e 2b af 74 bd 89 37 f4 c6 d4 51 31 23 e8 52 9a 85 39 1c 13 ec 0b c6 db ec 7d c4 6d ef c4 ed 17 e2 b1 f9 fa 4d ad 2e bd 96 94 5b fb 3f 03 e8 4f 47 55 54 b8 37 15 a1 4f fa 4e ae 52 5c dd e9 54 8a f7 4b ed 6b 99 b9 f9 27 3e 7c 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 01 e1 75 c7 45 57 bf 52 7a 56 d3 b9 5e c2 14 91 7d 88 f2 19 5d 0f 9e 32 46 e1 64 47 1e 55 d5 48 f2 33 15 5a 51 ab 07 09 6c ce 97 0d e2 35 f8 76 26 9e 2f
                                                                                                                                                                            Data Ascii: $fE6hJTbCR<)x;pV7aRo{:_.Gr`~JUPHHXdQT!95gN+t7Q1#R9}mM.[?OGUT7ONR\TKk'>|`0`0uEWRzV^}]2FdGUH3ZQl5v&/


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            63192.168.2.2249260172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC1250OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 1295
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: NID=518=c8VZ43sfhh6qgKxLbD3Q_h1iJI4IoQBf8mWIWyZB6ISDBWJdVIo1sL4RqehGN9qzQA18yYaSFu7qBi2q9CcnR1b96yWMv_qzr3qR9HTHd0tmYyQv_8ZqGpcbvYUPGK__ljDs04fGan0P8QCWrwhDX-cJDqCMENlnNHe0rmz-NSZ2ll-cS-M
                                                                                                                                                                            2024-10-30 13:16:49 UTC1295OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 33 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 30 36 32 30 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"33",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[1,0,0,0,0]]],1828,[["1730294206203",null,null,null
                                                                                                                                                                            2024-10-30 13:16:50 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Set-Cookie: NID=518=oR7WwzGHVSlVM5D7qDbFaqt1mx5frW7lZf94XS7Ak3myuzZUfdCUgw_whvdswkwnXVt2BiuqKS_J1ux2XTqq4DIXsp2Md-lWrgzuE04UmdnEvvbhTJtTiIZRD3Z7PKDtRPXpUZnBERiEeBfsuL7gqBCR1Mo1a3bHECeqLM2D8vIebBMdikezr94cWcU; expires=Thu, 01-May-2025 13:16:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:49 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:16:49 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:50 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:16:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            64192.168.2.2249257172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC551OUTGET /vi/50x-yyWABbA/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARh_ICEoJDAP&rs=AOn4CLC88fg62MBcOh7awQjxX6gtkoRIBA HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:49 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2710
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:47 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:47 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1668076574"
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:49 UTC724INData Raw: 52 49 46 46 8e 0a 00 00 57 45 42 50 56 50 38 20 82 0a 00 00 90 34 00 9d 01 2a f6 00 8a 00 3e 51 24 90 46 23 a1 a1 a1 23 36 d9 98 70 0a 09 65 6e e1 6b aa 27 b8 a1 55 53 a3 ce 80 f2 81 d5 5f 5f 5f e1 bd 40 72 d8 7a a3 f3 01 fb 23 fe 67 fa af be 77 a1 8f 40 0f d8 0e b1 bf 40 0f 2c 7f da ff 83 df da 6f da df 80 6f d6 ff ff 3a d0 3e 5d ec d7 be 1f 25 fe af 93 6d c3 ff 1c fc 45 f9 ce 1b 7e 41 6a 05 eb 8f f4 be 1e 7b 52 6b ef a0 17 b6 1f 56 ff 59 f9 81 cc 2f d8 8f f7 de 8a 7f eb fd 72 ff 51 e0 7d e4 5f b0 1f 00 1f c9 3f 9f 7f c9 fc a4 fe e5 f4 b5 fd 8f fd ef f2 5f 96 9e da 3e a1 ff cd ee 0d fc e7 fb 0f fb df 5b 7f 63 ff b1 3e c6 df b1 23 59 51 95 13 0f cb a3 2a 25 ba 4b c4 a6 4c 5f 17 10 1d ef 2a 52 b0 e8 76 4b 90 e9 73 73 6f 71 87 51 96 6b d3 00 f8 0e 75 35 04
                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 4*>Q$F##6penk'US___@rz#gw@@,oo:>]%mE~Aj{RkVY/rQ}_?_>[c>#YQ*%KL_*RvKssoqQku5
                                                                                                                                                                            2024-10-30 13:16:49 UTC1378INData Raw: 09 38 23 81 7e 4c d7 1c 4a 6f 37 fa 0d 88 e5 2e c7 27 4f 5f 95 22 78 3b ff 3a 7d 92 05 a7 ec 9f 9b 80 e7 a7 a9 ad 47 b7 da 23 4e af fe d5 7e ee 3f 4e 55 85 f9 7a d9 f9 ec bb 1b 4b e0 96 78 4a 67 15 61 88 d5 16 78 79 f9 7e db 8f 6d ea f0 46 f2 c5 ef f0 5e 0b 50 03 f1 64 ea bd 90 cc 36 ac 17 94 da 35 e1 d6 f8 51 6a 44 9b ae 64 fb 49 c3 33 37 df 1e d5 e2 84 0e ad fe 4b 9e bf 8f f6 88 80 e4 ef f4 72 8b 74 8a 4e b1 d0 ec d7 9f 7c 30 d2 9b 35 3e 9a 30 3f d9 4e ac 27 94 ec d4 00 48 58 0e af e0 57 28 07 4f 3b 9c 39 63 38 ed a1 8f 8e 3b 64 83 eb 3d 1f d6 02 f2 f6 87 34 b6 83 34 37 9a 72 14 1d 2d 8b a2 ac 49 4b e2 3f b1 84 b8 eb 79 02 15 55 ec 48 59 8e e6 8f 7f 2c c6 f8 3f 5a 77 7f 1a ec d4 a9 32 96 e0 2e 1d c2 01 38 cd 1a da 0b fc 87 74 9d e8 a0 01 4c 12 56 4c a1
                                                                                                                                                                            Data Ascii: 8#~LJo7.'O_"x;:}G#N~?NUzKxJgaxy~mF^Pd65QjDdI37KrtN|05>0?N'HXW(O;9c8;d=447r-IK?yUHY,?Zw2.8tLVL
                                                                                                                                                                            2024-10-30 13:16:49 UTC608INData Raw: 97 50 04 54 67 a1 18 00 e3 1b fb 29 4b 9d b9 8c a7 dc 37 29 cc fc 8b c4 56 56 e7 13 94 21 c5 de c5 aa bf d7 2f aa 8c 03 ff 6f 42 93 80 fb b3 fb ef ab 69 b9 a1 62 b8 a0 2c 41 e8 e1 91 7f 4a d0 0d 09 9b 78 d3 d9 42 6f 3c a6 fd 95 00 00 80 24 44 8b 76 65 1e c3 05 dd 07 05 05 0c b1 fa 4a 02 72 f4 45 0d 7c f0 ce 9d 26 b6 f7 8f 74 e9 58 6b 9c 5c 47 df d4 14 ab 6e 66 90 46 c3 ca 2c 47 69 e4 39 94 72 1d 0a 5a 30 34 46 98 9e 3c 90 72 86 21 50 79 d3 94 4e d7 7b 37 1e af 9d eb 40 b9 aa cc c6 18 b6 31 31 a5 33 a9 7a 89 39 cc 2b fd d1 53 19 2d 6b 3d 42 29 50 43 57 9a 7a 57 c5 10 da 3b a1 82 22 67 f0 c5 07 0f cc 2e 31 37 e0 72 ee 3d 94 f2 67 b9 9e 35 93 84 db 38 98 fd 04 72 d3 0d 89 49 b3 74 a4 14 4b 23 cb 07 af c7 27 f7 fa 68 1e 5d 6a 4b ae 27 3e f4 4c de f2 0b 78 a2
                                                                                                                                                                            Data Ascii: PTg)K7)VV!/oBib,AJxBo<$DveJrE|&tXk\GnfF,Gi9rZ04F<r!PyN{7@113z9+S-k=B)PCWzW;"g.17r=g58rItK#'h]jK'>Lx


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            65192.168.2.2249259142.250.185.161443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC542OUTGET /NoXx-5xreG2RUFN2Vf4ATGZdPovFpbh7LGwrGWWVwcCtE-_Kxt12QPIW-wnpJeub-YMZX7Ox=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1
                                                                                                                                                                            Host: yt3.googleusercontent.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:50 UTC539INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                            Content-Disposition: inline;filename="channels4_banner.jpg"
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: fife
                                                                                                                                                                            Content-Length: 54078
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Expires: Thu, 31 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                            ETag: "v1"
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:50 UTC839INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 07 08 09 09 09 08 08 0b 0d 0a 08 0d 07 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0f 0d 08 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 1a 06 ab 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 08 07 09 ff c4 00 5e 10 00 01
                                                                                                                                                                            Data Ascii: JFIF*ExifII*1Google"^
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: d5 0e e5 65 59 88 06 e8 35 3f 17 6a b6 ac c5 6f a3 76 6f f4 2c 71 72 d2 45 2a cb 2d f5 3a 94 8d 05 da 00 ab d2 e1 8f 7e c6 9b 6f e8 ef 5b 2d 35 1b 59 62 5a 2f 6d 80 7c 4b 46 91 86 a2 e0 f3 8e ae d0 75 ac ed 2e 17 1c 7a d8 5f 79 d7 bb 44 f3 49 b3 a3 5b db a7 f7 04 8d 96 e6 dd 37 ed f8 4e c5 0d a2 b1 ac d9 61 d4 09 04 0f 89 5b cd 33 8e d3 f0 db e0 1a ed 55 5e fd a3 e1 02 fa f9 55 84 92 58 69 6c dd 07 7f 92 fd 2a a4 68 77 d4 eb a9 d4 6e d7 e3 d8 a9 7a e0 f4 5e dd bd 2a 23 17 26 fb 4e f3 bb a5 1c c1 3d 07 c9 b3 f8 f8 55 20 fc ef 55 fa 8f f1 b5 52 92 8d b7 e8 ee 3f c5 d5 49 28 dd bc df a0 5f d2 a9 73 67 68 17 df 7b a1 86 4b 98 93 22 77 ea 94 b7 b5 43 2c 82 c5 0a a0 40 ff 00 da 10 4d 53 b5 4e 64 76 21 2c 8c a1 50 7d 18 3d 45 5c 06 95 01 d6 42 59 6e 0b db d6 15
                                                                                                                                                                            Data Ascii: eY5?jovo,qrE*-:~o[-5YbZ/m|KFu.z_yDI[7Na[3U^UXil*hwnz^*#&N=U UR?I(_sgh{K"wC,@MSNdv!,P}=E\BYn
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 76 81 ed 27 f0 82 d0 58 ee bb 77 aa 46 73 af 5e d5 28 bb 8f 4b 42 d3 f0 3e 13 16 78 32 12 5b d0 76 96 fa 47 57 47 c0 b6 78 71 98 9d b2 46 79 5c 01 ee 36 50 da a6 5c a9 b2 1a f0 76 10 7b 0d d3 59 0d 6d 22 ca 2c 99 5b d6 d7 b2 31 77 90 37 0e 93 d8 10 8e 25 1c 52 6b 36 db fe 2e 9f 47 95 60 07 c6 9e a3 13 e7 7c 2b 59 a0 d9 a3 ab a4 9e bf 42 a0 d9 42 da 38 19 55 a0 ed 4a f9 3e 25 2c 90 7f e9 40 69 e9 54 cd 16 d3 33 f7 25 6b 55 cb d8 a1 83 45 01 47 26 e2 53 73 3d 63 b9 55 01 2b 8d ba 2e 80 96 d2 f6 9f 89 06 9c 2b 9a 71 a7 4e a9 65 36 db d2 85 28 00 12 54 3e c2 db d4 8d bd 8a d2 aa 5d 7b 34 ef 56 81 56 9d da 93 dd d8 ae 75 54 a1 8e d6 ec 55 a4 2b 25 22 e8 2e d8 90 95 05 ea 81 67 7d 81 fe 35 54 e1 3e 09 3e 4d da 6d 3e 54 93 ba e7 b3 e3 3b 15 69 23 f7 23 b3 cb bd
                                                                                                                                                                            Data Ascii: v'XwFs^(KB>x2[vGWGxqFy\6P\v{Ym",[1w7%Rk6.G`|+YBB8UJ>%,@iT3%kUEG&Ss=cU+.+qNe6(T>]{4VVuTU+%".g}5T>>Mm>T;i##
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: df ad 16 5b 1b b8 18 de 89 1d dc 0f a1 27 b4 b1 ef 87 cd 1e 94 b3 5b 25 e4 60 53 59 67 87 03 5b d3 23 bb 82 a8 ce 08 47 d2 e7 9f 2b 47 ff 00 af ce a0 d9 23 5d b7 58 40 90 6f ee d7 e2 5b 5c 5c 1b 84 7d c5 ff 00 08 93 f3 ab e8 69 18 df 72 d6 b7 b0 01 f1 25 97 63 35 2a 7a 09 1d b1 8e ed 23 28 ef 3f 30 59 5a 6e 0e 1f bb 70 1d 4c fa 44 7f fa f9 56 73 32 82 52 c6 d4 8a 34 f4 6d 67 b9 00 75 f4 9e d3 b5 55 72 9b a8 72 18 62 a5 29 94 39 68 e3 64 21 08 43 00 94 a6 42 10 5b a3 32 9b 22 c8 4a 23 32 9b a2 c8 41 44 a1 08 41 40 84 04 d6 41 42 a2 c9 90 82 88 ca 8c aa 50 85 a2 32 a3 2a 94 20 a2 32 a3 2a 94 20 a2 32 a3 2a 94 20 a2 32 a3 2a 94 20 a2 32 a3 2a 64 59 05 0b 95 19 53 59 16 41 42 e5 46 54 d6 45 90 50 b9 51 95 35 91 64 14 2e 54 65 4d 64 59 05 0b 95 19 53 59 16 41
                                                                                                                                                                            Data Ascii: ['[%`SYg[#G+G#]X@o[\\}ir%c5*z#(?0YZnpLDVs2R4mguUrrb)9hd!CB[2"J#2ADA@ABP2* 2* 2* 2* 2*dYSYABFTEPQ5d.TeMdYSYA
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: d5 38 9c a2 5d 8c 3d db 95 d5 26 1e ee a0 37 92 02 c5 73 a7 79 50 64 43 3b 91 bf 61 54 ed 68 f0 48 27 a5 d7 d4 aa 78 b4 37 8c 1e 96 ad 26 3a 92 36 12 3c ab 29 87 70 80 b7 c1 75 dc c3 b7 a4 8e cb a5 1c 8a 69 f2 33 38 1d 67 86 5b e3 0b 8e de 95 97 a8 6a d2 62 ac c9 23 5c 36 02 3b 8f ee 5b c9 d4 76 85 0d c7 99 8d 69 b3 ae ae 83 c3 ae 3b 41 56 93 e9 fc 74 ab 88 7e 14 25 18 aa 2f 05 ee 6e fd 9d a3 f7 2c 81 2a c7 18 19 5e d7 6f 3a fc 45 5e 66 43 28 ac d7 2a cd 2a d4 39 56 89 e8 5a 0a 88 ee d7 0d e0 ad 6e da f6 ad a0 ad 6e ad b6 71 ea 3f 01 55 19 68 47 39 4c 6a 1a fb a6 61 54 c8 d6 4a 4a 9b a4 25 08 48 08 2a 1a 54 34 ed 42 12 4a 66 39 20 09 6e 85 2a 4a e4 97 e9 4a e2 90 b9 0a 5f 61 0e f0 88 f2 ac 95 75 53 40 b0 2b 5d 32 58 aa 6c 93 55 0d 29 51 94 65 48 09 64 aa
                                                                                                                                                                            Data Ascii: 8]=&7syPdC;aThH'x7&:6<)pui38g[jb#\6;[vi;AVt~%/n,*^o:E^fC(**9VZnnq?UhG9LjaTJJ%H*T4BJf9 n*JJ_auS@+]2XlU)QeHd
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 7c 6a b9 7e cb f4 a8 76 0a af 9b 4e de f3 e4 57 34 d8 51 76 af 25 a3 c5 1b 4f 69 f9 82 30 9a 3b da 47 7f e0 37 7d f7 69 f8 96 5d 4b 34 a2 5a 47 85 46 3e e4 79 75 f8 d3 3b 0e 61 fb 91 dc 15 c5 d4 a0 da 62 2a 30 8b 6a c3 6e ae 8e e5 66 c9 75 ca e1 63 f0 1e c5 b1 ac 66 31 42 1c 2e 34 23 61 eb 4b 30 e2 59 34 9f 22 62 7b f7 6e 56 91 d4 17 01 b7 4d 0f 68 55 1a 0a d1 82 ed ad ba 0a a7 1c b6 f2 f4 7a 13 b8 77 05 0d 50 37 77 f1 d8 a9 4a 2d f3 1d dd bd 48 7b ba 54 b0 e8 7f 8b a1 49 85 fd 0a da ae 32 d2 1c d1 b0 6b d6 13 73 99 4a ad 24 f9 82 14 98 e7 0e 00 8d 96 fe 02 ab 0b cd fb 16 22 29 72 3a dd 0e f8 0f ef 59 28 85 d4 35 16 66 68 a7 df bd 5c 48 d5 88 85 e4 2c 94 33 5c 7c 6b 2c ec 26 68 18 c3 ef 2b f5 bf 84 55 9a cb f0 9a 87 2c 84 f4 3b 50 b0 cb 67 9d 3e 52 63 b4
                                                                                                                                                                            Data Ascii: |j~vNW4Qv%Oi0;G7}i]K4ZGF>yu;ab*0jnfucf1B.4#aK0Y4"b{nVMhUzwP7wJ-H{TI2ksJ$")r:Y(5fh\H,3\|k,&h+U,;Pg>Rc
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: ba 13 73 1b 17 91 81 f6 8f 4d e2 3b cf 7f a5 54 f6 9d 4f e2 9d 3e fd de 95 9a 42 5b 33 b1 79 18 5f 69 d4 fe 2b bc f7 7a 54 1e 06 53 f8 87 cf 77 a5 66 d0 96 cb b5 18 33 c0 aa 7f 11 de 7b fd 29 47 01 e9 bc 47 79 ef f4 ac f2 12 d9 36 2f 23 09 1f 03 29 c6 c6 1f 3d de 94 f2 f0 46 03 b5 a7 cf 77 a5 66 10 96 c6 d5 e4 60 7d a2 d2 f8 8e f3 df e9 51 ed 0e 97 c4 77 9e ff 00 4a cf a1 2d 93 bb 8f 91 83 67 02 69 80 23 21 b1 db e1 bb a3 ca a0 70 1e 9b c4 77 9e ff 00 4a ce a1 2d 97 62 f2 30 63 81 54 de 21 f3 df e9 4c 38 1d 4f e2 1f 3d de 95 9a 42 5b 2e c4 61 fd a9 41 e2 9f 3d de 94 0e 09 41 e2 9f 3d de 95 98 45 d2 d8 da 8c 47 b5 38 36 65 3e 7b bd 29 7d a8 41 e2 9f 3d de 95 99 ba 2e 96 c6 c4 62 07 04 e0 f1 4f 9c ef 4a 61 c1 78 7c 53 e7 3b d2 b2 99 91 99 4b 65 da bc 8c 67
                                                                                                                                                                            Data Ascii: sM;TO>B[3y_i+zTSwf3{)GGy6/#)=Fwf`}QwJ-gi#!pwJ-b0cT!L8O=B[.aA=A=EG86e>{)}A=.bOJax|S;Keg
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: e3 de 55 de 65 17 53 73 1b 51 6b ec 53 37 1e f2 8f 62 99 b8 f7 95 74 a1 4d cc 6d 45 b7 b1 6c dc 7b ca 8f 62 d9 b8 f7 95 74 84 dc c6 d5 e4 5a fb 16 cd c7 bc a3 d8 b6 6e 3d e5 5d 21 37 31 b5 79 16 9e c5 b3 71 ef 28 f6 2d 9b 8f 79 57 68 4d cc 6c 5e 45 a7 b1 6c dc 7b ca 3d 8b 66 e3 de 55 da 13 73 1b 17 91 69 ec 53 37 1e f2 8f 62 d9 b8 f7 95 76 84 b6 4d 91 f2 2d 3d 8b 66 e3 de 51 ec 5b 37 1e f2 ae d0 9b 98 d9 1f 22 d3 d8 b6 6e 3d e5 37 b1 4c dc 7b ca b9 52 0a 6e 65 da bc 8b 6f 62 99 b8 f7 94 7b 16 cd c7 bc ab b4 2b 6c 6d 5e 45 a8 c2 d9 b8 f7 94 de c5 b3 71 ef 2a e8 29 4b 66 76 af 22 d3 d8 c6 6e 3d e5 48 c3 19 b8 f7 95 76 02 95 6d 93 6a 2d 46 18 cd df 09 5a 1f 0e f1 d9 29 e6 6b 22 20 34 c4 d7 1b 80 75 2f 78 3a 9e a6 85 e8 cb ca 38 d7 fe b2 cf c4 33 e5 25 51 b6
                                                                                                                                                                            Data Ascii: UeSsQkS7btMmEl{btZn=]!71yq(-yWhMl^El{=fUsiS7bvM-=fQ[7"n=7L{Rneob{+lm^Eq*)Kfv"n=Hvmj-FZ)k" 4u/x:83%Q
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 49 99 4e 64 14 36 64 66 4b 99 46 64 14 3e 64 5d 26 64 66 41 43 5d 17 4b 75 08 28 75 17 4a 84 2d 0d 74 66 4b 75 17 50 50 d9 91 99 2d d1 99 2c 50 d9 91 74 b9 91 99 2c 50 d7 45 d2 e6 46 64 b2 8d 74 5d 2e 64 66 40 35 d1 74 b9 91 99 00 d7 45 d2 e6 46 64 03 5d 17 4b 99 19 90 0d 74 5d 2e 64 5d 00 d7 45 d2 dd 19 90 0d 74 5d 2e 64 66 40 35 d4 5d 46 64 66 40 4d d1 75 19 91 99 2c 13 74 25 cc 8c c9 60 64 25 cc 8c c9 60 64 25 ba 2e 96 06 42 5b a2 e9 60 64 25 ba 2e 96 06 42 5b a2 e9 60 64 25 ba 2e 96 06 42 5b a2 e9 60 64 5d 2d d1 99 2c 0f 74 5d 26 65 39 92 c0 d9 91 99 2e 64 5d 09 43 e6 45 d2 5d 4a a2 86 ba 2e 95 08 28 74 24 42 0a 1d 09 10 82 86 ba 2e 95 08 28 6b a3 32 54 20 a2 73 23 32 5b a2 ea 0a 1a e8 ba 5c c8 cc 96 52 50 a3 32 8c c9 60 64 25 ba 2e 96 06 42 5b a2 e9
                                                                                                                                                                            Data Ascii: INd6dfKFd>d]&dfAC]Ku(uJ-tfKuPP-,Pt,PEFdt].df@5tEFd]Kt].d]Et].df@5]Fdf@Mu,t%`d%`d%.B[`d%.B[`d%.B[`d]-,t]&e9.d]CE]J.(t$B.(k2T s#2[\RP2`d%.B[
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 20 85 08 d1 4c 84 a4 2a 89 0a c9 c6 d1 4c 84 8e 55 4a a6 42 1d 79 21 1c 17 de 9c 37 ec 71 fe 2d 9f aa 17 c1 62 be f4 e1 bf 63 8f f1 6c fd 50 be 97 83 7f 19 fd 5f f3 1f 80 7d 54 ff 00 90 ff 00 6d fe 91 70 84 21 7d 31 f8 20 21 08 40 08 42 10 02 90 10 02 64 02 90 a1 3a 52 10 10 84 21 00 21 08 40 08 42 10 02 e6 ee 38 3e d8 d4 7f a3 fb 3c 4b a4 57 37 71 c1 f6 c6 a3 fd 1f d9 e2 5d 0d 6f b0 be 3f d0 cf b2 ec af dd 73 fe 8d ff 00 8a 07 0c 02 a5 a5 20 4c be 24 fe e9 4c a8 0a f3 fa ff 00 b2 49 f8 c9 3f 5d cb 7f 0b 41 af fb 24 9f 8c 93 f5 dc bd fe 11 ed 4f e2 47 e0 3f 55 ef b9 f4 3f 8f 93 f3 44 dc 70 88 47 35 16 83 ec 6c fd 50 af c0 56 78 3f d8 62 fc 5b 3f 54 2b c5 e3 e7 6d e4 97 c6 ff 00 39 fb 3f 04 c7 08 e8 34 ae 29 26 f0 e3 e8 bf 99 12 ac 10 39 de e5 ae 75 b6 e5
                                                                                                                                                                            Data Ascii: L*LUJBy!7q-bclP_}Tmp!}1 !@Bd:R!!@B8><KW7q]o?s L$LI?]A$OG?U?DpG5lPVx?b[?T+m9?4)&9u


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            66192.168.2.2249261216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:49 UTC712OUTGET /s/desktop/742d9c89/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:50 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 167108
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 16:19:18 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 16:19:18 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 75452
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:50 UTC690INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77
                                                                                                                                                                            Data Ascii: 'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof w
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 67 29 7b 67 2e 64 6f 6e 65 3f 64 28 67 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 67 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 66 2c 65 29 7d 0a 66 28 61 2e 6e 65 78 74 28 29 29 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 72 65 74 75 72 6e 20 65 61 28 61 28 29 29 7d 0a 64 61 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61
                                                                                                                                                                            Data Ascii: b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})}function r(a){return ea(a())}da("Symbol.dispose",function(a){return a?a
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 3b 76 61 72 20 63 3d 6e 65 77 20 52 65 67 45 78 70 28 62 2c 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 3f 76 6f 69 64 20 30 3a 22 67 22 29 2c 64 3d 74 68 69 73 2c 65 3d 21 31 2c 66 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 29 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 3b 76 61 72 20 67 3d 63 2e 65 78 65 63 28 64 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 20 65 3d 21 30 2c 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 3b 67 5b 30 5d 3d 3d 3d 22 22 26 26 28 63 2e 6c 61 73 74 49 6e 64 65 78 2b 3d 31 29 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 67 2c 64 6f 6e 65 3a 21 31 7d 7d 7d 3b 0a 66 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                            Data Ascii: ;var c=new RegExp(b,b instanceof RegExp?void 0:"g"),d=this,e=!1,f={next:function(){if(e)return{value:void 0,done:!0};var g=c.exec(d);if(!g)return e=!0,{value:void 0,done:!0};g[0]===""&&(c.lastIndex+=1);return{value:g,done:!1}}};f[Symbol.iterator]=functio
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 64 5d 3f 63 3d 63 5b 64 5d 3a 63 3d 63 5b 64 5d 3d 7b 7d 3a 63 5b 64 5d 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72
                                                                                                                                                                            Data Ascii: 0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function la(a){return a}function ma(a,b){function c(){}c.prototype=b.pr
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 30 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 31 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 66 6f 72 28 6c 65 74 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 63 6f 6e 73 74 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 68 61 28 64 29 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 6c 65 74 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 0a 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 2c 62 29 7b 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72
                                                                                                                                                                            Data Ascii: 0&&Array.prototype.splice.call(a,b,1)}function ya(a,b){for(let c=1;c<arguments.length;c++){const d=arguments[c];if(ha(d)){const e=a.length||0,f=d.length||0;a.length=e+f;for(let g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};function za(a,b){a.__closure__error
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 65 73 73 61 67 65 3a 61 2e 6d 65 73 73 61 67 65 2c 0a 6e 61 6d 65 3a 61 2e 6e 61 6d 65 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 61 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 66 69 6c 65 4e 61 6d 65 3a 61 2e 66 69 6c 65 4e 61 6d 65 2c 73 74 61 63 6b 3a 62 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 2c 62 29 7b 62 7c 7c 28 62 3d 7b 7d 29 3b 62 5b 44 61 28 61 29 5d 3d 21 30 3b 76 61 72 20 63 3d 61 2e 73 74 61 63 6b 7c 7c 22 22 2c 64 3d 61 2e 63 61 75 73 65 3b 64 26 26 21 62 5b 44 61 28 64 29 5d 26 26 28 63 2b 3d 22 5c 6e 43 61 75 73 65 64 20 62 79 3a 20 22 2c 64 2e 73 74 61 63 6b 26 26 64 2e 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 64 2e 74 6f 53 74 72 69 6e 67 28 29 29 3d 3d 30 7c 7c 28 63 2b 3d 74 79 70 65 6f 66 20 64 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 64 3a 64
                                                                                                                                                                            Data Ascii: essage:a.message,name:a.name,lineNumber:a.lineNumber,fileName:a.fileName,stack:b}}function Ba(a,b){b||(b={});b[Da(a)]=!0;var c=a.stack||"",d=a.cause;d&&!b[Da(d)]&&(c+="\nCaused by: ",d.stack&&d.stack.indexOf(d.toString())==0||(c+=typeof d==="string"?d:d
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 75 6c 6c 3f 51 61 3a 21 31 3b 66 75 6e 63 74 69 6f 6e 20 52 61 28 29 7b 76 61 72 20 61 3d 74 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 0a 76 61 72 20 53 61 3b 63 6f 6e 73 74 20 54 61 3d 74 2e 6e 61 76 69 67 61 74 6f 72 3b 53 61 3d 54 61 3f 54 61 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 55 61 28 61 29 7b 72 65 74 75 72 6e 20 4f 61 3f 53 61 3f 53 61 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 28 7b 62 72 61 6e 64 3a 62 7d 29 3d 3e 62 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 29 3a 21 31 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 20 52 61 28 29 2e 69 6e 64 65 78 4f 66 28 61
                                                                                                                                                                            Data Ascii: ull?Qa:!1;function Ra(){var a=t.navigator;return a&&(a=a.userAgent)?a:""}var Sa;const Ta=t.navigator;Sa=Ta?Ta.userAgentData||null:null;function Ua(a){return Oa?Sa?Sa.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){return Ra().indexOf(a
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 66 6f 72 28 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 66 3d 61 2e 63 68 61 72 41 74 28 64 2b 2b 29 2c 67 3d 24 61 5b 66 5d 3b 69 66 28 67 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 67 3b 69 66 28 21 2f 5e 5b 5c 73 5c 78 61 30 5d 2a 24 2f 2e 74 65 73 74 28 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 62 61 73 65 36 34 20 65 6e 63 6f 64 69 6e 67 20 61 74 20 63 68 61 72 3a 20 22 2b 66 29 3b 7d 72 65 74 75 72 6e 20 65 7d 0a 62 62 28 29 3b 6c 65 74 20 64 3d 30 3b 66 6f 72 28 3b 3b 29 7b 63 6f 6e 73 74 20 65 3d 63 28 2d 31 29 2c 66 3d 63 28 30 29 2c 67 3d 63 28 36 34 29 2c 68 3d 63 28 36 34 29 3b 69 66 28 68 3d 3d 3d 36 34 26 26 65 3d 3d 3d 2d 31 29 62 72 65 61 6b 3b 62
                                                                                                                                                                            Data Ascii: ){function c(e){for(;d<a.length;){const f=a.charAt(d++),g=$a[f];if(g!=null)return g;if(!/^[\s\xa0]*$/.test(f))throw Error("Unknown base64 encoding at char: "+f);}return e}bb();let d=0;for(;;){const e=c(-1),f=c(0),g=c(64),h=c(64);if(h===64&&e===-1)break;b
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 3f 6b 62 28 62 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 62 3a 61 2e 68 3d 62 7d 0a 76 61 72 20 71 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 6f 62 28 62 29 3b 74 68 69 73 2e 68 3d 61 3b 69 66 28 61 21 3d 6e 75 6c 6c 26 26 61 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 79 74 65 53 74 72 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 73 74 72 75 63 74 65 64 20 77 69 74 68 20 6e 6f 6e 2d 65 6d 70 74 79 20 76 61 6c 75 65 73 22 29 3b 7d 73 69 7a 65 42 79 74 65 73 28 29 7b 63 6f 6e 73 74 20 61 3d 72 62 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 61 3f 61 2e 6c 65 6e 67 74 68 3a 30 7d 7d 3b 6c 65 74 20 73 62 3b 66 75 6e 63 74 69 6f 6e 20 74 62 28 29 7b 63 6f 6e 73 74 20
                                                                                                                                                                            Data Ascii: ?kb(b):null;return b==null?b:a.h=b}var qb=class{constructor(a,b){ob(b);this.h=a;if(a!=null&&a.length===0)throw Error("ByteString should be constructed with non-empty values");}sizeBytes(){const a=rb(this);return a?a.length:0}};let sb;function tb(){const
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 63 74 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 62 28 61 29 7b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 79 28 61 29 26 31 3f 21 30 3a 21 31 7d 0a 76 61 72 20 4c 62 3b 63 6f 6e 73 74 20 4d 62 3d 5b 5d 3b 43 28 4d 62 2c 35 35 29 3b 4c 62 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4d 62 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 62 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 0a 6c 65 74 20 4f 62 3b 66 75 6e 63 74 69 6f 6e 20 50 62 28 61 2c 62 29 7b 28 62 3d 4f 62 3f 62 5b 4f 62 5d 3a 76 6f 69 64 20 30 29 26 26 28 61 5b 4f 62 5d 3d 77 62 28 62 29 29 7d 0a 76 61 72 20 51 62 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 52 62 28 61
                                                                                                                                                                            Data Ascii: ct}function Kb(a){return!Array.isArray(a)||a.length?!1:y(a)&1?!0:!1}var Lb;const Mb=[];C(Mb,55);Lb=Object.freeze(Mb);function Nb(a){if(a&2)throw Error();}let Ob;function Pb(a,b){(b=Ob?b[Ob]:void 0)&&(a[Ob]=wb(b))}var Qb=Object.freeze({});function Rb(a


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            67192.168.2.2249268142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:50 UTC590OUTGET /s/player/76c7a082/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:50 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 2463986
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 05:49:56 GMT
                                                                                                                                                                            Expires: Thu, 30 Oct 2025 05:49:56 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 26814
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:50 UTC689INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                            Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65
                                                                                                                                                                            Data Ascii: , modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72
                                                                                                                                                                            Data Ascii: tware for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the or
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41
                                                                                                                                                                            Data Ascii: ftware is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF A
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 44 63 61 2c 4f 64 2c 45 63 61 2c 4e 64 2c 52 64 2c 51 64 2c 53 64 2c 56 64 2c 5a 64 2c 48 63 61 2c 49 63 61 2c 58 64 2c 4a 63 61 2c 4b 63 61 2c 24 64 2c 4f 63 61 2c 61 65 2c 65 65 2c 66 65 2c 67 65 2c 62 65 2c 64 65 2c 63 65 2c 6a 65 2c 47 63 61 2c 6b 65 2c 50 63 61 2c 66 62 2c 6c 65 2c 6d 65 2c 57 64 2c 59 64 2c 6f 65 2c 52 63 61 2c 70 65 2c 71 65 2c 53 63 61 2c 69 62 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 78 65 2c 54 63 61 2c 79 65 2c 55 63 61 2c 7a 65 2c 56 63 61 2c 42 65 2c 41 65 2c 43 65 2c 44 65 2c 45 65 2c 46 65 2c 48 65 2c 57 63 61 2c 59 63 61 2c 4a 65 2c 5a 63 61 2c 24 63 61 2c 4b 65 2c 4c 65 2c 4f 65 2c 62 64 61 2c 63 64 61 2c 50 65 2c 67 64 61 2c 6a 64 61 2c 64 64 61 2c 69 64 61 2c 68 64 61 2c 66 64 61 2c 65 64 61 2c 6b 64 61
                                                                                                                                                                            Data Ascii: Dca,Od,Eca,Nd,Rd,Qd,Sd,Vd,Zd,Hca,Ica,Xd,Jca,Kca,$d,Oca,ae,ee,fe,ge,be,de,ce,je,Gca,ke,Pca,fb,le,me,Wd,Yd,oe,Rca,pe,qe,Sca,ib,re,se,te,ue,ve,we,xe,Tca,ye,Uca,ze,Vca,Be,Ae,Ce,De,Ee,Fe,He,Wca,Yca,Je,Zca,$ca,Ke,Le,Oe,bda,cda,Pe,gda,jda,dda,ida,hda,fda,eda,kda
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 6a 6b 2c 65 68 61 2c 6b 6b 2c 6c 6b 2c 66 68 61 2c 6d 6b 2c 6e 6b 2c 6f 6b 2c 70 6b 2c 71 6b 2c 6a 68 61 2c 67 68 61 2c 74 6b 2c 69 68 61 2c 75 6b 2c 68 68 61 2c 73 6b 2c 72 6b 2c 77 6b 2c 6c 68 61 2c 79 6b 2c 78 6b 2c 44 6b 2c 45 6b 2c 47 6b 2c 6f 68 61 2c 46 6b 2c 4a 6b 2c 70 68 61 2c 4b 6b 2c 6d 68 61 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 50 6b 2c 51 6b 2c 52 6b 2c 76 68 61 2c 53 6b 2c 54 6b 2c 55 6b 2c 56 6b 2c 77 68 61 2c 57 6b 2c 58 6b 2c 59 6b 2c 78 68 61 2c 79 68 61 2c 5a 6b 2c 7a 68 61 2c 50 6a 2c 43 68 61 2c 44 68 61 2c 45 68 61 2c 46 68 61 2c 41 68 61 2c 24 6b 2c 61 6c 2c 62 6c 2c 63 6c 2c 48 68 61 2c 65 6c 2c 64 6c 2c 49 68 61 2c 4a 68 61 2c 4b 68 61 2c 69 6c 2c 4c 68 61 2c 6a 6c 2c 6b 6c 2c 4d 68 61 2c 4e 68 61 2c 6c 6c 2c 50 68 61 2c 6d 6c
                                                                                                                                                                            Data Ascii: jk,eha,kk,lk,fha,mk,nk,ok,pk,qk,jha,gha,tk,iha,uk,hha,sk,rk,wk,lha,yk,xk,Dk,Ek,Gk,oha,Fk,Jk,pha,Kk,mha,sha,tha,uha,Pk,Qk,Rk,vha,Sk,Tk,Uk,Vk,wha,Wk,Xk,Yk,xha,yha,Zk,zha,Pj,Cha,Dha,Eha,Fha,Aha,$k,al,bl,cl,Hha,el,dl,Iha,Jha,Kha,il,Lha,jl,kl,Mha,Nha,ll,Pha,ml
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 4a 6c 61 2c 4b 6c 61 2c 4c 6c 61 2c 50 6c 61 2c 4f 6c 61 2c 52 6c 61 2c 54 6c 61 2c 6b 70 2c 55 6c 61 2c 6a 70 2c 6d 70 2c 56 6c 61 2c 6e 70 2c 70 70 2c 71 70 2c 57 6c 61 2c 0a 58 6c 61 2c 59 6c 61 2c 78 70 2c 5a 6c 61 2c 24 6c 61 2c 47 70 2c 61 6d 61 2c 63 6d 61 2c 48 70 2c 64 6d 61 2c 65 6d 61 2c 6b 6d 61 2c 67 6d 61 2c 4b 70 2c 4c 70 2c 4d 70 2c 4f 70 2c 50 70 2c 70 6d 61 2c 51 70 2c 52 70 2c 53 70 2c 72 6d 61 2c 56 70 2c 73 6d 61 2c 74 6d 61 2c 57 70 2c 76 6d 61 2c 59 70 2c 5a 70 2c 24 70 2c 61 71 2c 77 6d 61 2c 62 71 2c 64 71 2c 65 71 2c 66 71 2c 67 71 2c 78 6d 61 2c 69 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 6d 71 2c 6e 71 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 42 6d 61 2c 43 6d 61 2c 44 6d 61 2c 6f 71 2c 45 6d 61 2c 76 71 2c 46 6d 61 2c 47 6d 61 2c 48 6d
                                                                                                                                                                            Data Ascii: Jla,Kla,Lla,Pla,Ola,Rla,Tla,kp,Ula,jp,mp,Vla,np,pp,qp,Wla,Xla,Yla,xp,Zla,$la,Gp,ama,cma,Hp,dma,ema,kma,gma,Kp,Lp,Mp,Op,Pp,pma,Qp,Rp,Sp,rma,Vp,sma,tma,Wp,vma,Yp,Zp,$p,aq,wma,bq,dq,eq,fq,gq,xma,iq,jq,kq,lq,mq,nq,yma,zma,Ama,Bma,Cma,Dma,oq,Ema,vq,Fma,Gma,Hm
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 61 2c 4d 76 2c 4c 76 2c 55 71 61 2c 4b 76 2c 4e 76 2c 4f 76 2c 50 76 2c 56 71 61 2c 57 71 61 2c 52 76 2c 59 71 61 2c 55 76 2c 54 76 2c 57 76 2c 58 76 2c 59 76 2c 5a 71 61 2c 5a 76 2c 61 77 2c 24 71 61 2c 63 77 2c 65 77 2c 66 77 2c 61 72 61 2c 62 72 61 2c 63 72 61 2c 67 77 2c 69 77 2c 64 72 61 2c 6a 77 2c 6b 77 2c 6c 77 2c 66 72 61 2c 6d 77 2c 67 72 61 2c 6f 77 2c 72 77 2c 71 77 2c 70 77 2c 74 77 2c 75 77 2c 6a 72 61 2c 70 72 61 2c 72 72 61 2c 6f 72 61 2c 6e 72 61 2c 71 72 61 2c 78 77 2c 41 77 2c 74 72 61 2c 73 72 61 2c 46 77 2c 47 77 2c 69 72 61 2c 43 72 61 2c 0a 4d 77 2c 42 72 61 2c 46 72 61 2c 41 72 61 2c 77 77 2c 4e 77 2c 45 77 2c 4b 77 2c 44 72 61 2c 43 77 2c 6c 72 61 2c 6b 72 61 2c 6d 72 61 2c 7a 77 2c 7a 72 61 2c 52 77 2c 4d 72 61 2c 4c 72 61 2c 53
                                                                                                                                                                            Data Ascii: a,Mv,Lv,Uqa,Kv,Nv,Ov,Pv,Vqa,Wqa,Rv,Yqa,Uv,Tv,Wv,Xv,Yv,Zqa,Zv,aw,$qa,cw,ew,fw,ara,bra,cra,gw,iw,dra,jw,kw,lw,fra,mw,gra,ow,rw,qw,pw,tw,uw,jra,pra,rra,ora,nra,qra,xw,Aw,tra,sra,Fw,Gw,ira,Cra,Mw,Bra,Fra,Ara,ww,Nw,Ew,Kw,Dra,Cw,lra,kra,mra,zw,zra,Rw,Mra,Lra,S
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 61 2c 61 43 2c 62 43 2c 63 43 2c 7a 76 61 2c 41 76 61 2c 64 43 2c 79 76 61 2c 65 43 2c 44 76 61 2c 66 43 2c 67 43 2c 68 43 2c 69 43 2c 6a 43 2c 6b 43 2c 6c 43 2c 6d 43 2c 6e 43 2c 6f 43 2c 70 43 2c 71 43 2c 72 43 2c 73 43 2c 74 43 2c 75 43 2c 76 43 2c 77 43 2c 78 43 2c 79 43 2c 7a 43 2c 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 78 44 2c 79 44 2c 46 76 61 2c 7a 44
                                                                                                                                                                            Data Ascii: a,aC,bC,cC,zva,Ava,dC,yva,eC,Dva,fC,gC,hC,iC,jC,kC,lC,mC,nC,oC,pC,qC,rC,sC,tC,uC,vC,wC,xC,yC,zC,AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,xD,yD,Fva,zD
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: 49 2c 42 79 61 2c 7a 49 2c 41 49 2c 44 79 61 2c 43 79 61 2c 45 79 61 2c 46 79 61 2c 47 79 61 2c 43 49 2c 44 49 2c 45 49 2c 48 79 61 2c 49 79 61 2c 4a 79 61 2c 4b 79 61 2c 4c 79 61 2c 4d 79 61 2c 4e 79 61 2c 4f 79 61 2c 50 79 61 2c 51 79 61 2c 47 49 2c 48 49 2c 52 79 61 2c 53 79 61 2c 49 49 2c 4a 49 2c 54 79 61 2c 4b 49 2c 4c 49 2c 4e 49 2c 55 79 61 2c 4f 49 2c 50 49 2c 51 49 2c 56 79 61 2c 52 49 2c 57 79 61 2c 53 49 2c 58 79 61 2c 54 49 2c 59 79 61 2c 5a 79 61 2c 55 49 2c 24 79 61 2c 61 7a 61 2c 62 7a 61 2c 56 49 2c 57 49 2c 58 49 2c 59 49 2c 5a 49 2c 63 7a 61 2c 64 7a 61 2c 24 49 2c 61 4a 2c 62 4a 2c 65 7a 61 2c 63 4a 2c 64 4a 2c 65 4a 2c 66 7a 61 2c 67 7a 61 2c 66 4a 2c 68 7a 61 2c 67 4a 2c 68 4a 2c 69 4a 2c 6a 4a 2c 66 77 61 2c 69 7a 61 2c 6a 7a 61 2c
                                                                                                                                                                            Data Ascii: I,Bya,zI,AI,Dya,Cya,Eya,Fya,Gya,CI,DI,EI,Hya,Iya,Jya,Kya,Lya,Mya,Nya,Oya,Pya,Qya,GI,HI,Rya,Sya,II,JI,Tya,KI,LI,NI,Uya,OI,PI,QI,Vya,RI,Wya,SI,Xya,TI,Yya,Zya,UI,$ya,aza,bza,VI,WI,XI,YI,ZI,cza,dza,$I,aJ,bJ,eza,cJ,dJ,eJ,fza,gza,fJ,hza,gJ,hJ,iJ,jJ,fwa,iza,jza,


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            68192.168.2.2249271172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:50 UTC1249OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 609
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: NID=518=c8VZ43sfhh6qgKxLbD3Q_h1iJI4IoQBf8mWIWyZB6ISDBWJdVIo1sL4RqehGN9qzQA18yYaSFu7qBi2q9CcnR1b96yWMv_qzr3qR9HTHd0tmYyQv_8ZqGpcbvYUPGK__ljDs04fGan0P8QCWrwhDX-cJDqCMENlnNHe0rmz-NSZ2ll-cS-M
                                                                                                                                                                            2024-10-30 13:16:50 UTC609OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 33 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 30 37 32 39 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"33",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[1,0,0,0,0]]],1828,[["1730294207290",null,null,null
                                                                                                                                                                            2024-10-30 13:16:50 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Set-Cookie: NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng; expires=Thu, 01-May-2025 13:16:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:50 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:16:50 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:50 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:16:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            69192.168.2.2249270216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:50 UTC1883OUTPOST /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 3757
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                            X-YouTube-Device: cbr=Chrome&cbrver=109.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                            X-YouTube-Page-Label: youtube.desktop.web_20241029_01_RC00
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            X-Goog-Request-Time: 1730294208703
                                                                                                                                                                            X-YouTube-Page-CL: 690909851
                                                                                                                                                                            X-Goog-Event-Time: 1730294208630
                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            X-YouTube-Client-Name: 1
                                                                                                                                                                            X-YouTube-Client-Version: 2.20241029.01.00
                                                                                                                                                                            X-Goog-Visitor-Id: Cgtub3NGOHhIREl3TSi344i5BjIKCgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1730294202724&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=913&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C913&vis=1&wgl=true&ca_type=image
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:50 UTC3757OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 9d 6d 73 a2 c8 16 80 ff 4a ca aa 5b b5 5b 15 67 79 7f d9 ad fd 80 80 8a 11 0d 8a 49 f4 d6 96 85 88 88 22 28 e0 eb d6 fe f7 db 8d 49 26 3a 19 68 67 3a ac a9 bb fb 25 36 74 f3 9c ee d3 e7 9c 3e dd 30 7f 97 ec 30 48 9c 5d 52 fa fd ef 92 ed 7b 4e 90 fe 35 f5 4b bf 97 9c a0 74 5b 72 e1 5f bd 2e f8 eb 78 b5 65 2d 9c d2 ef e4 cb cf 07 27 8a bd 30 00 f7 50 5f 28 82 62 48 82 12 bf 10 e4 17 82 80 35 c2 60 e2 b9 5a 30 09 61 9b d6 72 a9 05 71 62 f9 be 62 25 16 a8 21 37 27 33 af 39 af a9 f7 ed c9 61 ba 35 f6 2d 6f 57 e9 28 a3 4d a4 56 d5 c6 ac 3b dc 69 c6 2e 2d 93 ab 4b 1e 94 b5 eb 71 2c f5 8c 45 cc c1 32 8d e1 84 aa da 54 d6 b0 2c 29 47 65 75 aa 24 eb 11 bc 2f 52 a2 6d cf a0 b8 f2 06 dc b7 58 44 52 55 bd 7b 1c c0 67 4c 85 36 7c c6 6a
                                                                                                                                                                            Data Ascii: msJ[[gyI"(I&:hg:%6t>00H]R{N5Kt[r_.xe-'0P_(bH5`Z0arqbb%!7'39a5-oW(MV;i.-Kq,E2T,)Geu$/RmXDRU{gL6|j
                                                                                                                                                                            2024-10-30 13:16:50 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                            Vary: Referer
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:50 GMT
                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:50 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                            2024-10-30 13:16:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            70192.168.2.2249273172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:50 UTC551OUTGET /vi/qDYEQKr-ZKQ/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLDzhadFTyjCtY8NYppOXccO_kJovA HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:50 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2054
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:48 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "0"
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:50 UTC733INData Raw: 52 49 46 46 fe 07 00 00 57 45 42 50 56 50 38 20 f2 07 00 00 70 28 00 9d 01 2a f6 00 8a 00 3e 51 28 90 46 23 a2 a1 a1 22 58 09 80 70 0a 09 69 6e fc 7c 98 31 2d 35 46 4f f7 59 2e 6c a7 fc 57 83 fe 31 bd a7 25 c3 84 fe 3f f8 36 f7 0f 03 fe 08 7f 2d ea 05 f8 bf f2 5f f2 bb d7 b6 3f fc cf a8 17 ae 3f 42 fe cd c6 47 15 7d e3 7f 6d ff 8f ec 01 e4 ab fc af fe 7f f4 1e 70 7f 35 fe e5 ff 8f fc a7 c0 17 f2 7f ea df f5 7d 64 7f ff fb 6b fd 75 f6 24 fd 40 fb ff 16 fc 7b 55 a8 c9 43 4f 64 e6 d0 e4 33 16 b8 75 6b 08 48 6c 03 8a 76 09 c9 c1 41 4e 50 3e 14 a0 7b 72 a5 08 a3 21 c6 b4 e5 03 db 32 68 be 24 83 d9 3e 02 9a 21 2c 1f ed f9 84 36 bd 0f f9 0f 97 8c 1b b8 c8 12 51 38 6b 97 5c 46 db 66 ca c0 85 52 67 e9 1a 59 c1 97 fa 6b cf ab db a1 85 7c 64 c4 29 49 ef 5b b2 35 4b
                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 p(*>Q(F#"Xpin|1-5FOY.lW1%?6-_??BG}mp5}dku$@{UCOd3ukHlvANP>{r!2h$>!,6Q8k\FfRgYk|d)I[5K
                                                                                                                                                                            2024-10-30 13:16:50 UTC1321INData Raw: 20 ee 6e 52 fb bc d0 4f c9 75 a0 7e 6b a2 f6 c0 50 73 39 9f d4 81 87 b4 3f 4a 97 4d 0e b5 ad 24 be 51 33 ca 28 e1 62 38 18 05 d7 41 64 df aa 7c ee fc ab 21 0e 02 99 a1 be 4d de 21 cf 4c 0f 29 a5 7d d4 c8 6c db 29 18 ce 31 04 5e c9 80 11 7c f9 e9 90 ec ac e7 d5 5d 58 2c 2c 1d 2c c2 5c e8 2f 64 71 43 06 10 2b a6 4e e1 e6 4f 59 03 86 d7 60 b3 06 e2 25 b9 9a a4 79 ea 7d 1e 8f 5d 63 19 e5 5f 10 e3 f8 08 94 64 12 8b fc 7f 68 ff d2 51 db 57 a1 10 fb 86 10 12 0b 1b 1f be 6f 60 10 12 31 37 e1 eb f0 36 a1 4a 9e 5f 3f a5 55 ab 83 50 91 3c 44 3d 5c 41 64 95 fc 7f 95 bb ec 6c 26 3b 17 d9 1c 5e 83 60 5c 0d a0 83 fd 2c f6 80 00 0d eb 57 7e 77 af 58 13 53 57 a4 a7 67 93 1a 26 d1 f1 4a f8 2c b3 6e 61 66 57 64 f9 fd 51 31 5c b9 39 4c 69 b6 e1 6f 82 4a 44 4a ae f0 65 bc c7
                                                                                                                                                                            Data Ascii: nROu~kPs9?JM$Q3(b8Ad|!M!L)}l)1^|]X,,,\/dqC+NOY`%y}]c_dhQWo`176J_?UP<D=\Adl&;^`\,W~wXSWg&J,nafWdQ1\9LioJDJe


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            71192.168.2.2249274172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:50 UTC551OUTGET /vi/mFLYR-7TG2A/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhlIGUoZTAP&rs=AOn4CLC_VbHHdTVFXeb_byjx7ZVWa1D1Qw HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:50 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 2116
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:48 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "0"
                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 2
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:50 UTC733INData Raw: 52 49 46 46 3c 08 00 00 57 45 42 50 56 50 38 20 30 08 00 00 10 27 00 9d 01 2a f6 00 8a 00 3e 51 28 90 46 23 a2 a1 a1 22 1a a9 98 70 0a 09 69 6e fc 7b ef 31 9a f6 ab 9b cf 95 e5 df 83 f0 77 c8 9f b1 24 6b db 3e a1 dd d5 be 0f c0 1f e8 fd 40 bf 0d fe 71 fe 3f 7a ce bd 7f a0 f5 02 f6 4b e8 7f e1 38 cd e2 57 bc c3 ed ff e9 fd 80 3c 94 ff 91 ff dd fe 6b cd 67 e6 3f df 3f f1 7f 9c f8 05 fe 59 fd 53 fe af ac 77 b0 0f d8 4f 62 cf d4 7f bf f1 6d a3 fb 38 70 a1 37 3b 89 93 c2 28 b4 1d 5a f9 7b 70 8f a2 dc d6 0a a1 9b 39 3f b3 8a 83 ab 5e cb 12 f6 25 6c 6d c7 22 a6 5f d9 c5 3f b4 d5 20 4b dd 28 e9 72 0b 7e 94 0b 08 66 64 1e d9 5c 35 0a a4 ce ba cb 2f f9 d7 6c 8e 88 45 8f e7 46 ba 6b 54 e4 ce a2 88 77 3e b5 d5 d7 b6 4c a3 c4 96 4f 02 15 b4 be 82 2b a7 a5 81 01 f2 b7
                                                                                                                                                                            Data Ascii: RIFF<WEBPVP8 0'*>Q(F#"pin{1w$k>@q?zK8W<kg??YSwObm8p7;(Z{p9?^%lm"_? K(r~fd\5/lEFkTw>LO+
                                                                                                                                                                            2024-10-30 13:16:50 UTC1378INData Raw: ab 90 82 7c d4 49 8f a2 d6 91 ef a3 80 55 8f ae c6 8b 50 bb a2 b8 d7 dc 19 fb 51 b4 d9 8a 08 2a 5f aa 4c 4b e0 c8 cc 72 51 68 7a bb f4 c0 02 7f a0 f7 c7 ae 00 07 ca 55 94 5a b3 75 00 b1 4b 42 bf a4 45 f9 af f5 09 e4 01 75 2a 72 9d 30 24 05 5b 07 26 3b a3 0e c5 fe 87 4a 01 08 7a d1 0a 6c 33 b6 fd 20 50 9b 22 9b 9e 0e c9 94 a0 fd d3 eb 25 84 95 fa 96 aa 5d 15 a0 36 8e 66 b3 04 0f 8d 76 b5 bd 33 eb 6a fd bb a6 78 ae b4 fa 5e fc a7 9f 1f 25 17 da 07 6f 8e 36 cb be 34 58 b8 48 ce 62 b0 12 d5 da 0f fc 10 04 34 11 b3 1d ff f6 3f a1 40 48 7b 85 2b 8b 24 68 f9 c0 fe 33 b0 28 eb 45 d1 77 f5 fc cc bc 91 d3 ce 6d e6 3f ba 95 65 17 bd 51 cc 71 64 d9 35 3d c1 ba cb 53 9d 01 8c be 11 bb 81 f9 20 c3 33 20 7e a2 50 91 95 88 9d 1c db d0 51 04 85 f2 be ac 24 41 63 1b 76 f3
                                                                                                                                                                            Data Ascii: |IUPQ*_LKrQhzUZuKBEu*r0$[&;Jzl3 P"%]6fv3jx^%o64XHb4?@H{+$h3(Ewm?eQqd5=S 3 ~PQ$Acv
                                                                                                                                                                            2024-10-30 13:16:50 UTC5INData Raw: 00 00 00 00 00
                                                                                                                                                                            Data Ascii:


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            72192.168.2.2249272172.217.16.214443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:51 UTC511OUTGET /vi/EvuW3ZSHrdE/hqdefault.jpg?sqp=-oaymwEXCOADEI4CSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLCKXbkd_nJI6UyGclce-nfJGKrCJg HTTP/1.1
                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:16:51 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 45221
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:48 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 15:16:48 GMT
                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                            ETag: "1565083964"
                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                            Vary: Origin
                                                                                                                                                                            Age: 3
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:51 UTC723INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0e 0b 0d 0b 0a 0d 0e 0d 0b 0a 0a 08 08 0a 0a 0a 0b 0a 0a 0b 0a 0a 08 08 08 08 08 0a 0a 0a 0b 0a 0b 0a 0a 0a 08 08 08 08 08 0a 08 0a 0a 0a 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0d 0d 0d 0d 0d 0d 0d 0f 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 0e 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 08 02 01 00 09 ff c4 00 51 10 00 02 01 02 02 05 08 05 09 05 06 05 04 01 04 03 01 02 03 04 11 00 12 05 06 21 31 61 07 13 22 41 51 71 81 a1 08 32 72 91 b1 14 23 42 52 62
                                                                                                                                                                            Data Ascii: JFIFQ!1a"AQq2r#BRb
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: 17 e2 00 1c 30 8a b2 70 1c a4 41 ff 00 a6 95 48 be 69 2f f5 9a df 00 30 ad b7 e8 c6 c1 c6 83 54 e1 b6 53 18 53 d8 cc 49 f2 23 06 53 f8 73 61 6a 5d 0a a0 ed 03 cf f5 c7 3f 60 da 8f 0d 0f 70 ef cb fa 63 9f b0 6d 44 d1 8b 8e af 70 fd 31 88 ec 7e 8e 6d 0c 50 68 37 6f 54 5f ee 0f d3 14 c6 9c 98 6d 05 6a 07 22 da 48 56 4b ce 5d e9 9f 76 6c 96 5f 67 a0 00 f1 0d 8a e3 4c 53 ae cd ff 00 47 72 17 b0 66 50 3b 49 b0 1f 0f cf 0f 54 13 10 fc a6 36 68 4e 48 23 ca 42 04 39 77 a8 09 7f 0b a9 1e 47 16 e9 44 db 59 1e b7 49 4f 4b 11 32 33 87 3e a0 97 61 3e d5 a5 1e 56 c1 a5 06 c6 67 9a 33 96 fa a9 24 09 4e 73 3b ee b2 80 17 db ba 93 ee 23 1e 76 75 3e 21 f7 22 d6 5f 48 8a e8 65 30 b3 46 25 5d ea 80 11 e0 d6 23 1c ce a7 c4 76 e0 78 7d 25 ab 48 60 ce af 7f b1 bb d9 b0 16 f1 be
                                                                                                                                                                            Data Ascii: 0pAHi/0TSSI#Ssaj]?`pcmDp1~mPh7oT_mj"HVK]vl_gLSGrfP;IT6hNH#B9wGDYIOK23>a>Vg3$Ns;#vu>!"_He0F%]#vx}%H`
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: b3 bb a3 8e 61 13 9f b1 f1 f4 42 ee 08 96 ea 02 34 00 77 58 5f cf 02 a7 10 bc 8f a2 81 6d b5 57 c5 13 f4 c7 75 c4 3f 63 f1 d1 4a 09 05 57 69 cc 6e 8a 0e 38 a9 c5 99 ce 45 0a ca 3e b0 14 df 7d 95 36 f9 5f 1a d4 83 39 0b 9a 52 8f 3a ed d9 b3 2d 80 50 08 ed dd 7b f8 db 86 3a a8 c5 0a ce 4c 0b 45 04 99 5a 09 4e 68 d4 de 36 5d 86 df 57 37 d5 e1 6b f1 c3 d2 48 da 8b 67 ca 6a 00 08 3b 4d 8e 6e 96 db f7 ec 1e 56 c2 b0 39 98 d3 4f a7 e4 36 1b 01 1d 41 76 78 de e7 cc 63 98 06 64 53 16 3b 58 b7 75 ec 3c 80 3e 78 a2 30 41 99 6a 1a 30 01 b8 1d 2f 5a e0 1b f7 e2 95 14 19 88 ba c5 a9 cc 8c 67 a2 3d 21 eb a2 ec 12 7b 23 7f 99 c4 67 4b ba a9 ca 2c 72 a9 cc 0a 48 9e bc 24 80 ff 00 76 ff 00 98 38 00 73 9e a6 9c 6f 95 47 71 1f 98 38 ec ab 5b d0 a8 c5 b6 08 d3 dc a1 53 c2 00
                                                                                                                                                                            Data Ascii: aB4wX_mWu?cJWin8E>}6_9R:-P{:LEZNh6]W7kHgj;MnV9O6AvxcdS;Xu<>x0Aj0/Zg=!{#gK,rH$v8soGq8[S
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: 67 5d fc 35 8d 55 d5 5a 48 ac b4 00 9c be b3 db e0 48 bf 99 c7 ad f8 74 a1 ed 90 ce b4 86 57 a1 a3 8d 6c c8 ac d9 b3 ec da d7 ed bf 6f 86 2b 93 a4 97 08 ee 40 8d 3f ae 72 b5 ac 72 a0 fa 00 ed c4 13 aa fd 45 1d c8 58 a5 a5 76 f5 14 9f b4 76 7c 71 14 63 26 f9 3b 90 4e 83 53 14 11 ce 92 e4 7f 76 9b bf 78 82 31 e8 43 c6 bf 67 32 19 ea b4 34 b7 02 9c 24 0a 7e 95 89 7f 7e 6b 7e 1c 59 82 23 cd 90 27 26 54 e4 83 3e 69 5c fd 29 5c 9f 24 c8 be 58 30 41 9b 1a 34 6c 11 2d e3 45 55 03 ea 2e 5f 3d fe 78 5a 49 1d cd 91 e9 7d 23 18 5d e1 4f 6b 1b 7f 0e 5c 39 4e c7 33 62 6e 9b e5 62 24 04 06 cc 47 5a 8e 8f b8 6d f3 c6 a7 59 1b d6 84 3d 2f ca a4 cc 08 8d 72 5f 76 6f f7 18 f3 e7 54 35 a3 90 6b b5 8d 86 e3 88 4f 74 1e ba 79 af b3 e3 80 06 5a 5a 45 3b 76 1f 1c 23 31 d9 22 d9
                                                                                                                                                                            Data Ascii: g]5UZHHtWlo+@?rrEXvv|qc&;NSvx1Cg24$~~k~Y#'&T>i\)\$X0A4l-EU._=xZI}#]Ok\9N3bnb$GZmY=/r_voT5kOtyZZE;v#1"
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: 3b 08 d5 76 b1 d9 9b ea f1 b5 b6 f9 70 c2 22 d9 85 26 fb 27 e5 03 54 1a 08 0d 41 b3 46 9b 65 61 b3 20 fe bb 71 5c 5b 1a a9 27 db 12 75 43 55 e6 aa 8c 4e ae b0 c2 46 65 2e 0b 33 8f b2 41 03 cb 05 d9 bc 51 90 f2 c9 c9 16 95 81 ee c5 64 a7 2d b2 a6 10 ca a8 bd ae ac cc 6f c4 58 70 c1 76 18 a1 33 42 72 38 c7 6c b7 3c 2d 6f 8d f1 e7 2a f3 66 b3 36 ce 4d b9 08 91 ec 23 8e cb 94 cc 26 61 cd a0 53 d9 7b 90 7c 70 f8 d4 93 ec e6 c3 b4 23 d1 c1 a2 5b 02 d1 95 b1 ea 17 ec e8 e5 6f c5 8f a9 51 56 3c a6 5e d1 aa e4 d9 ee dc 7a fd e3 67 96 3b 8a 39 70 76 90 d1 44 b1 2f b4 9d db 80 f8 61 38 31 db 59 54 68 b5 ec c1 83 0d ac f3 a4 28 b3 6c 0b 7e ef e8 e3 33 79 7a 35 93 2b 68 cd 1f 50 1b 38 4c 88 9f 4b 30 db f7 77 e3 31 fd 7a 0c 83 1a 57 52 a9 67 61 23 07 56 1e b6 55 16 7e
                                                                                                                                                                            Data Ascii: ;vp"&'TAFea q\['uCUNFe.3AQd-oXpv3Br8l<-o*f6M#&aS{|p#[oQV<^zg;9pvD/a81YTh(l~3yz5+hP8LK0w1zWRga#VU~
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: 49 d8 6f f4 fa b0 d0 2f 41 41 23 31 ca bd 1e ab 8b 1f 33 6f 2c 00 0b fe d4 8f 31 59 1a d7 dc 40 be 00 20 d6 dd 27 4d 1a aa d5 39 0c c3 9e 0c 8a 5d 08 eb 0b 60 4f bc 9c 00 55 d0 d4 a8 c4 14 86 72 47 f8 87 9a f8 83 f1 c6 b5 06 61 f8 29 76 74 d2 34 ef 2d 37 f0 32 60 d4 19 86 a2 8f a2 00 24 b0 f5 bd 50 3e ed d6 fe f2 71 5e a0 cc 82 5a e6 dc 8d d5 d4 0f ad d9 b4 9d 9c 37 f1 c7 75 06 65 48 e9 4d 8d 8b 1b ff 00 88 c4 ff 00 0e 4c 60 51 76 5d 30 b0 ab 39 4b 85 dd 63 fa df f2 c0 02 f5 6f 28 4f 21 0b 10 4c fd 77 1b 0f 7d 98 7c 71 34 2a fa 1c 4f 4f a1 e7 b9 6a 89 8b 11 f4 06 c8 fd d6 cd f8 f1 74 39 38 31 d2 d3 92 c0 80 0d 8e 6d 97 da 78 ed db e1 6c 02 89 5e c4 82 6c 00 df b6 ff 00 96 00 3c d5 e9 08 81 b6 c5 ef 60 3e 38 cb a8 92 e4 a3 01 33 4c 72 cd 02 c8 55 cd a3 02
                                                                                                                                                                            Data Ascii: Io/AA#13o,1Y@ 'M9]`OUrGa)vt4-72`$P>q^Z7ueHML`Qv]09Kco(O!Lw}|q4*OOjt981mxl^l<`>83LrU
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: 5a 99 05 a1 57 72 ad 95 ba 06 3d 9c 2e 5b 6f bf 11 cf ca 92 1e a8 45 88 9a 77 d2 22 a9 94 f3 39 11 0f 68 39 bc 0e 6b 79 62 19 ff 00 88 d4 5e 90 e5 e2 c1 fd 11 34 66 92 96 6e 94 b2 3b 7b 4d b3 c8 03 e7 88 e7 e6 4d 8d 74 62 8d 8b 40 c2 95 5a 3c c7 bd e9 fe 72 23 d1 b9 3d 8f d1 da 38 2e 53 c7 1a a7 1d 9c c9 89 70 48 cd 63 a7 04 5b de 3f db 11 ca 2b e9 67 27 ea 79 2d b3 e0 0e 21 92 e4 39 0e c1 0e c1 d7 db b2 de eb 9f d7 1e 9c 1b f8 4b 8a 2d c5 58 96 de 3b 81 b9 f8 7e 58 ba 33 7f 02 c8 25 45 ad 31 01 b0 93 c7 29 1f 1c 53 09 38 f4 89 6c 7c 6d 69 a8 2f 95 69 25 21 7d 6c c4 27 ba e0 e3 35 2f 3e c2 c2 d6 97 3a 6e 43 68 e0 0a bd b9 b6 fb f3 5b cb 0b fd cd da 3f 48 a6 e4 43 4b d4 0b bc 8c a3 eb e7 55 1f bb 94 9f 3c 77 f7 0b 47 e8 6f 44 fa 28 00 03 54 4c d2 95 f5 a2
                                                                                                                                                                            Data Ascii: ZWr=.[oEw"9h9kyb^4fn;{MMtb@Z<r#=8.SpHc[?+g'y-!9K-X;~X3%E1)S8l|mi/i%!}l'5/>:nCh[?HCKU<wGoD(TL
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: ad ff 00 31 b9 b6 f8 95 fc 38 e6 11 0e 45 fd 3b ca c5 32 2d 96 ed 7d ea b7 1f 1d be 78 9c 78 a7 a6 39 60 99 81 09 16 45 3d a0 39 f0 cd 71 e5 80 e9 9a eb e7 29 02 30 1e 66 69 39 c9 a3 a7 8d 2f 6c ee fb ed b3 77 67 e7 8c e4 3f 12 dd 2c 0d 65 b8 b3 1f 5b 6e ee eb fe 64 e0 c8 31 2d c5 a3 89 dd 73 e5 f1 c6 0c 85 e9 35 71 8d ac 2d 7e df e8 60 02 49 b5 04 b6 cb dc d9 d4 1b 5f 28 7d e5 6d b8 f6 5e fc 41 c0 e1 60 10 35 af 56 4a 44 c8 f6 59 13 d4 24 ed 6e ed b8 c6 76 00 b6 ae f2 db 4f 1d 38 33 03 ce c6 9c db 00 36 b0 ed 37 bf 4b ba c3 86 17 d0 e5 c8 af ad be 93 73 9b 8a 68 f2 df ac 80 4f 86 d0 3c b1 87 56 c3 35 5c c7 b4 ce b7 54 4c 6f 34 8c f7 ea 27 67 f5 e3 88 f3 91 5e 11 22 a3 37 07 8f 59 da 70 67 20 c2 27 a3 27 6f c0 7e 98 61 82 29 69 bb 7f 2f d3 1c 02 2e 79 76
                                                                                                                                                                            Data Ascii: 18E;2-}xx9`E=9q)0fi9/lwg?,e[nd1-s5q-~`I_(}m^A`5VJDY$nvO8367KshO<V5\TLo4'g^"7Ypg ''o~a)i/.yv
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: 6d a6 fd 28 8d b2 d3 47 94 7d 7d a7 ff 00 b6 15 3a c5 3a 91 96 6b 6e ba c9 2b e6 91 b6 f5 6f 21 7b b6 df de 4e 3c f9 d4 61 a9 14 a2 90 48 bb ce 7f 0d bd fb 3f 4c 55 27 c0 a8 f6 05 34 c2 fb b6 f8 fe b8 f3 e7 72 e8 48 f9 53 40 05 82 9b f6 de c3 19 53 97 c1 77 90 22 97 4f aa 6c 72 38 6d c3 95 d8 72 09 7d 7a 0c 48 45 37 ea d8 5b e0 46 3a 94 9f a3 99 a0 f6 81 e4 cb 49 54 80 ca 86 35 3d 67 67 c7 14 c6 95 fb 0c d1 aa 6a df a3 4a c7 66 a9 2d 21 fb 0d 61 f0 3f 1c 76 1e 0c 13 ed 92 66 cd 77 42 ea 9d 34 23 2c 51 a8 1c 01 f8 de fe 78 f4 61 42 9a f6 73 36 18 d2 53 ec f9 c2 32 7d a6 01 bc f6 79 63 12 aa 90 85 4d b3 3d d6 4e 59 68 a0 24 03 99 fe aa ed 1f af 9e 25 97 92 d1 4c 7c 74 cc 8a b2 bb b8 10 3d 63 73 66 ec 5b 9d dc 36 9e 38 ba 53 37 81 46 8f 49 47 eb 39 20 13 b3
                                                                                                                                                                            Data Ascii: m(G}}::kn+o!{N<aH?LU'4rHS@Sw"Olr8mr}zHE7[F:IT5=ggjJf-!a?vfwB4#,QxaBs6S2}ycM=NYh$%L|t=csf[68S7FIG9
                                                                                                                                                                            2024-10-30 13:16:51 UTC1378INData Raw: f9 47 0b 1f 8a 9c 57 1a 47 1d 54 6e ba 99 c9 25 1c 16 29 1a 92 37 e6 00 fe 43 16 38 45 1e 43 6c 6d a9 a7 51 6c a2 c8 3e 8e c5 1f 0c 61 cd 20 bc 85 9d 3b ca c5 3c 62 ce dd 21 b9 56 c4 f8 ef fc b1 89 79 09 f4 5d 89 97 6b 6f a4 03 91 68 52 c3 eb 35 ff 00 26 03 cb 11 ca 72 7d 1d c4 c6 b5 9f 5e 26 93 a5 2b 92 0e e0 0b db c5 02 e6 f3 18 95 64 cb 3f 54 2f e8 5d 5f ab 9c 67 a5 a6 79 83 1e 8c a0 2a c6 eb da b5 12 cb 1c 7e 39 08 e1 8d ea 6c c3 aa 91 b2 6a b7 a2 26 92 91 c3 55 d6 22 85 24 f3 30 c4 ea 58 9f ac ce f2 02 3b 80 3c 71 e9 42 33 97 f5 11 ca b2 f4 75 8e 84 f9 28 41 1b 24 6b 22 8b 0e 82 59 b8 8b 83 b7 c7 c3 0b a9 05 11 0e bd 4f 48 31 36 97 81 46 cc 89 61 95 6d 93 de 6c 37 f7 58 70 c5 78 d3 8f 37 0c a6 fd 1f aa 34 fe 55 d8 2e bd 41 19 54 8e 0b 70 6d e7 8e ee
                                                                                                                                                                            Data Ascii: GWGTn%)7C8EClmQl>a ;<b!Vy]kohR5&r}^&+d?T/]_gy*~9lj&U"$0X;<qB3u(A$k"YOH16Faml7Xpx74U.ATpm


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            73192.168.2.2249275216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:51 UTC669OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=oR7WwzGHVSlVM5D7qDbFaqt1mx5frW7lZf94XS7Ak3myuzZUfdCUgw_whvdswkwnXVt2BiuqKS_J1ux2XTqq4DIXsp2Md-lWrgzuE04UmdnEvvbhTJtTiIZRD3Z7PKDtRPXpUZnBERiEeBfsuL7gqBCR1Mo1a3bHECeqLM2D8vIebBMdikezr94cWcU
                                                                                                                                                                            2024-10-30 13:16:51 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:51 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:51 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                            2024-10-30 13:16:51 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                                                                                                                            Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            74192.168.2.2249279216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:52 UTC598OUTGET /sw.js_data HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:52 UTC1725INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:52 GMT
                                                                                                                                                                            Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="youtube_main"
                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:52 UTC1725INData Raw: 38 36 37 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 79 74 2e 73 77 2e 61 64 72 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 65 6e 22 2c 22 55 53 22 2c 6e 75 6c 6c 2c 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 22 2c 22 22 2c 22 43 67 74 75 62 33 4e 47 4f 48 68 49 52 45 6c 33 54 53 6a 45 34 34 69 35 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4a 77 25 33 44 25 33 44 22 2c 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 30 39 2e 30 2e 30 2e 30
                                                                                                                                                                            Data Ascii: 867)]}'[["yt.sw.adr",null,[[["en","US",null,"173.254.250.78",null,null,null,null,null,null,null,"","","Cgtub3NGOHhIREl3TSjE44i5BjIKCgJVUxIEGgAgJw%3D%3D","Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0
                                                                                                                                                                            2024-10-30 13:16:52 UTC433INData Raw: 66 61 6c 73 65 5d 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 72 75 65 5d 2c 5b 6e 75 6c 6c 2c 22 49 68 4d 49 6d 66 33 2b 6e 70 69 32 69 51 4d 56 63 6e 4a 36 42 52 30 59 4f 78 6b 38 22 5d 5d 2c 22 41 49 7a 61 53 79 41 4f 5f 46 4a 32 53 6c 71 55 38 51 34 53 54 45 48 4c 47 43 69 6c 77 5f 59 39 5f 31 31 71 63 57 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 22 2c 22 51 55 46 46 4c 55 68 71 61 30 34 33 4e 30 67 79 52 79 31 4c 4d 48 41 30 54 6c 51 79 53 45 46 43 4e 57 56 76 5a 30 56 66 5a 58 42 4b 51 58 78 42 51 33 4a 74 63 30 74 73 52 56 6b 33 59 7a 49 30 56 6d 56 53 53 6e 70 43 53 45 5a 6a 58 33 52 46 53 45 56 77 4d 32 70 73 4d 6d 74 6a 61 46 5a 56 61 57 78 5a 65 45 39 74 65 6b 56 53 4e 58 55
                                                                                                                                                                            Data Ascii: false],null,[null,null,null,null,null,null,true],[null,"IhMImf3+npi2iQMVcnJ6BR0YOxk8"]],"AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8",null,null,"","QUFFLUhqa043N0gyRy1LMHA0TlQySEFCNWVvZ0VfZXBKQXxBQ3Jtc0tsRVk3YzI0VmVSSnpCSEZjX3RFSEVwM2psMmtjaFZVaWxZeE9tekVSNXU
                                                                                                                                                                            2024-10-30 13:16:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            75192.168.2.2249285142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:52 UTC571OUTGET /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:52 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                            Content-Length: 1609
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:52 GMT
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:52 UTC1138INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                            2024-10-30 13:16:52 UTC471INData Raw: 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72
                                                                                                                                                                            Data Ascii: :2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo ar


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            76192.168.2.2249286216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:52 UTC669OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:16:52 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:52 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:52 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                            2024-10-30 13:16:52 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                                                                                                                            Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            77192.168.2.2249297216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:53 UTC597OUTGET /app_shell HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:53 UTC4429INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            x-resource-manifest: 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 [TRUNCATED]
                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:53 GMT
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:53 UTC4429INData Raw: 32 36 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 2d 64 65 70 72 65 63 61 74 65 20 73 79 73 74 65 6d 2d 69 63 6f 6e 73 20 74 79 70 6f 67 72 61 70 68 79 20 74 79 70 6f 67 72 61 70 68 79 2d 73 70 61 63 69 6e 67 20 72 65 66 72 65 73 68 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 69 64 3d 22 5f 67 64 22 20 6e 6f 6e 63 65 3d 22 6e 74 73 52 5a 36 57 72 4c 6b 59 33 42 6a 78 74 39 55 4f 4a 64 41
                                                                                                                                                                            Data Ascii: 26ae<!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en" darker-dark-theme darker-dark-theme-deprecate system-icons typography typography-spacing refresh><head><script data-id="_gd" nonce="ntsRZ6WrLkY3Bjxt9UOJdA
                                                                                                                                                                            2024-10-30 13:16:53 UTC4429INData Raw: 77 69 6e 64 6f 77 2c 22 50 6f 6c 79 6d 65 72 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 6f 72 69 67 44 65 73 63 72 69 70 74 6f 72 26 26 6f 72 69 67 44 65 73 63 72 69 70 74 6f 72 2e 73 65 74 26 26 6f 72 69 67 44 65 73 63 72 69 70 74 6f 72 2e 67 65 74 29 7b 6f 72 69 67 44 65 73 63 72 69 70 74 6f 72 2e 73 65 74 28 70 29 3b 6f 72 69 67 50 6f 6c 79 6d 65 72 3d 6f 72 69 67 44 65 73 63 72 69 70 74 6f 72 2e 67 65 74 28 29 7d 65 6c 73 65 20 6f 72 69 67 50 6f 6c 79 6d 65 72 3d 70 3b 69 66 28 74 79 70 65 6f 66 20 6f 72 69 67 50 6f 6c 79 6d 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 50 6f 6c 79 6d 65 72 22 2c 7b 76 61 6c 75 65 3a 6f 72 69 67 50 6f 6c
                                                                                                                                                                            Data Ascii: window,"Polymer",{set:function(p){if(origDescriptor&&origDescriptor.set&&origDescriptor.get){origDescriptor.set(p);origPolymer=origDescriptor.get()}else origPolymer=p;if(typeof origPolymer==="function")Object.defineProperty(window,"Polymer",{value:origPol
                                                                                                                                                                            2024-10-30 13:16:53 UTC1052INData Raw: 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 67 65 6e 65 72 61 74 65 5f 32 30 34 22 20 61 73 3d 22 66 65 74 63 68 22 3e 3c 6c 69 6e 6b 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 73 2f 64 65 73 6b 74 6f 70 2f 37 34 32 64 39 63 38 39 2f 6a 73 62 69 6e 2f 64 65 73 6b 74 6f 70 5f 70 6f 6c 79 6d 65 72 2e 76 66 6c 73 65 74 2f 64 65 73 6b 74 6f 70 5f 70 6f 6c 79 6d 65 72 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 6e 74 73 52 5a 36 57 72 4c 6b 59 33 42 6a 78 74 39 55 4f 4a 64 41 22 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 73 2f 64 65 73 6b
                                                                                                                                                                            Data Ascii: href="https://i.ytimg.com/generate_204" as="fetch"><link as="script" rel="preload" href="https://www.youtube.com/s/desktop/742d9c89/jsbin/desktop_polymer.vflset/desktop_polymer.js" nonce="ntsRZ6WrLkY3Bjxt9UOJdA"><script src="https://www.youtube.com/s/desk
                                                                                                                                                                            2024-10-30 13:16:53 UTC1378INData Raw: 38 30 30 30 0d 0a 7b 22 43 4c 49 45 4e 54 5f 43 41 4e 41 52 59 5f 53 54 41 54 45 22 3a 22 6e 6f 6e 65 22 2c 22 44 45 56 49 43 45 22 3a 22 63 62 72 5c 75 30 30 33 64 43 68 72 6f 6d 65 5c 75 30 30 32 36 63 62 72 76 65 72 5c 75 30 30 33 64 31 30 39 2e 30 2e 30 2e 30 5c 75 30 30 32 36 63 65 6e 67 5c 75 30 30 33 64 57 65 62 4b 69 74 5c 75 30 30 32 36 63 65 6e 67 76 65 72 5c 75 30 30 33 64 35 33 37 2e 33 36 5c 75 30 30 32 36 63 6f 73 5c 75 30 30 33 64 57 69 6e 64 6f 77 73 5c 75 30 30 32 36 63 6f 73 76 65 72 5c 75 30 30 33 64 31 30 2e 30 5c 75 30 30 32 36 63 70 6c 61 74 66 6f 72 6d 5c 75 30 30 33 64 44 45 53 4b 54 4f 50 22 2c 22 44 49 53 41 42 4c 45 5f 59 54 5f 49 4d 47 5f 44 45 4c 41 59 5f 4c 4f 41 44 49 4e 47 22 3a 66 61 6c 73 65 2c 22 45 4c 45 4d 45 4e 54 5f
                                                                                                                                                                            Data Ascii: 8000{"CLIENT_CANARY_STATE":"none","DEVICE":"cbr\u003dChrome\u0026cbrver\u003d109.0.0.0\u0026ceng\u003dWebKit\u0026cengver\u003d537.36\u0026cos\u003dWindows\u0026cosver\u003d10.0\u0026cplatform\u003dDESKTOP","DISABLE_YT_IMG_DELAY_LOADING":false,"ELEMENT_
                                                                                                                                                                            2024-10-30 13:16:53 UTC1378INData Raw: 65 72 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 64 65 6c 61 79 5f 70 6c 61 79 65 72 5f 72 65 73 69 7a 69 6e 67 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 63 6c 69 63 6b 5f 64 72 61 67 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 77 68 65 65 6c 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6b 65 79 62 6f 61 72 64 5f 63 61 70 74 75 72 65 5f 6b 65 79 64 6f 77 6e 5f 6b 69 6c 6c 73 77 69 74 63 68 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6d 69 78 5f 75 73 65 5f 73 61 6d 70 6c 65 64 5f 63 6f 6c 6f 72
                                                                                                                                                                            Data Ascii: er":true,"desktop_delay_player_resizing":true,"desktop_enable_dmpanel_click_drag_scroll":true,"desktop_enable_dmpanel_scroll":true,"desktop_enable_dmpanel_wheel_scroll":true,"desktop_keyboard_capture_keydown_killswitch":true,"desktop_mix_use_sampled_color
                                                                                                                                                                            2024-10-30 13:16:53 UTC1378INData Raw: 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 73 5f 77 65 62 5f 65 70 5f 62 75 65 6e 6f 73 5f 61 69 72 65 73 5f 61 6e 64 5f 70 61 64 64 69 6e 67 5f 66 69 78 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 62 75 65 6e 6f 73 5f 61 69 72 65 73 5f 74 79 70 6f 67 72 61 70 68 79 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 62 75 74 74 6f 6e 5f 62 65 68 61 76 69 6f 72 5f 72 65 75 73 65 22 3a 74 72 75
                                                                                                                                                                            Data Ascii: nt":true,"enable_active_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_ads_web_ep_buenos_aires_and_padding_fix":true,"enable_async_ab_enf":true,"enable_buenos_aires_typography":true,"enable_button_behavior_reuse":tru
                                                                                                                                                                            2024-10-30 13:16:53 UTC1378INData Raw: 61 75 74 68 5f 76 32 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 69 72 73 74 5f 70 61 72 74 79 5f 61 75 74 68 5f 76 32 5f 6f 6e 5f 67 65 74 5f 61 63 63 6f 75 6e 74 5f 6d 65 6e 75 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 6c 6f 77 5f 6c 6f 67 67 69 6e 67 5f 70 34 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 75 6c 6c 79 5f 72 65 61 63 74 69 76 65 5f 62 61 64 67 65 5f 73 68 61 70 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 75 6c 6c 79 5f 72 65 61 63 74 69 76 65 5f 63 68 69 70 5f 73 68 61 70 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 66 75 6c 6c 79 5f 72 65 61 63 74 69 76 65 5f 63 68 69 70 5f 76 69 65 77 5f 6d 6f 64 65 6c 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 61 6d 65 70 6c 61 79 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65
                                                                                                                                                                            Data Ascii: auth_v2":true,"enable_first_party_auth_v2_on_get_account_menu":true,"enable_flow_logging_p4e":true,"enable_fully_reactive_badge_shape":true,"enable_fully_reactive_chip_shape":true,"enable_fully_reactive_chip_view_model":true,"enable_gameplay":true,"enable
                                                                                                                                                                            2024-10-30 13:16:53 UTC1378INData Raw: 5f 63 72 65 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6d 75 6c 74 69 70 6c 61 79 65 72 5f 73 68 61 72 69 6e 67 5f 61 70 69 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 61 6d 65 73 5f 68 61 6e 64 6c 65 73 5f 61 63 63 6f 75 6e 74 5f 73 77 69 74 63 68 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 61 74 69 76 65 5f 62 72 69 64 67 65 5f 76 69 65 77 5f 73 61 76 65 64 5f 70 6c 61 79 61 62 6c 65 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 65 74 77 6f 72 6b 5f 72 65 71 75 65 73 74 5f 6c 6f 67 67 69 6e 67 5f 6f 6e 5f 67 61 6d 65 5f 65 76 65 6e 74 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6e 65 77 5f 63 68 61 6e 6e 65 6c 5f 63 72 65 61 74 69 6f 6e 5f 66 6f 72 5f 69 64 34 61 6c 6c 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65
                                                                                                                                                                            Data Ascii: _creation":true,"enable_multiplayer_sharing_apis":true,"enable_names_handles_account_switcher":true,"enable_native_bridge_view_saved_playables":true,"enable_network_request_logging_on_game_events":true,"enable_new_channel_creation_for_id4all":true,"enable
                                                                                                                                                                            2024-10-30 13:16:53 UTC1378INData Raw: 2c 22 65 6e 61 62 6c 65 5f 70 75 72 63 68 61 73 65 5f 61 63 74 69 76 69 74 79 5f 69 6e 5f 70 61 69 64 5f 6d 65 6d 62 65 72 73 68 69 70 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 71 75 69 7a 5f 63 72 65 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 69 6e 67 5f 66 6f 72 5f 64 65 73 6b 74 6f 70 5f 77 65 62 5f 63 6c 69 65 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 65 65 6c 5f 77 61 74 63 68 5f 73 65 71 75 65 6e 63 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 65 73 65 74 5f 70 6c 61 79 65 72 5f 6c 6f 63 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 66 61 5f 65 78 74 65 72 6e 61 6c 5f 6c 69 6e 6b 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 72 66 61 5f 72 61 74 65 5f
                                                                                                                                                                            Data Ascii: ,"enable_purchase_activity_in_paid_memberships":true,"enable_quiz_creation":true,"enable_redirect_linking_for_desktop_web_client":true,"enable_reel_watch_sequence":true,"enable_reset_player_location":true,"enable_rfa_external_links":true,"enable_rfa_rate_
                                                                                                                                                                            2024-10-30 13:16:53 UTC1378INData Raw: 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6d 65 61 72 69 6e 67 5f 65 78 70 61 6e 73 69 6f 6e 5f 64 61 69 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 70 61 72 6b 6c 65 73 5f 77 65 62 5f 63 6c 69 63 6b 61 62 6c 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 64 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 68 6f 72 74 73 5f 77 65 62 5f 6d 77 65 62 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 74 72 75 63 74 75 72 65 64 5f 74 65 78 74 5f 6c 69 73 74 5f 67 72 6f 75 70 5f 70 61 72 73 69 6e 67 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 74 65 61 73 65 72 5f 66 72 61 6d 65 77 6f 72 6b 5f 77 65 62 5f 63 6c 69 65 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 74 65 63 74 6f 6e 69 63 5f 61 64 5f 75 78
                                                                                                                                                                            Data Ascii: ue,"enable_smearing_expansion_dai":true,"enable_sparkles_web_clickable_description":true,"enable_structured_description_shorts_web_mweb":true,"enable_structured_text_list_group_parsing":true,"enable_teaser_framework_web_client":true,"enable_tectonic_ad_ux


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            78192.168.2.2249298172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:53 UTC1258OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 1210
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:16:53 UTC1210OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 33 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 31 31 39 36 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"33",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[1,0,0,0,0]]],1828,[["1730294211967",null,null,null
                                                                                                                                                                            2024-10-30 13:16:54 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:54 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:54 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:16:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            79192.168.2.2249300172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:53 UTC1257OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 569
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:16:53 UTC569OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 33 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 31 32 30 31 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"33",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[1,0,0,0,0]]],1828,[["1730294212019",null,null,null
                                                                                                                                                                            2024-10-30 13:16:54 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:54 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:16:54 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:16:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            80192.168.2.2249310216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:55 UTC653OUTGET /s/desktop/742d9c89/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:55 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 4265
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:44:14 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:44:14 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 77561
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:55 UTC699INData Raw: 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 31 3b 6d 61 72 67 69 6e 3a 35 36 70 78 20 30 20 30 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f
                                                                                                                                                                            Data Ascii: #home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:ro
                                                                                                                                                                            2024-10-30 13:16:55 UTC1378INData Raw: 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 67 75 69 64 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 75 69 64 65 2d 67 68 6f 73 74 2d 69 63 6f 6e 7b 68 65 69 67 68 74 3a 34 30 70 78 3b 77 69 64 74 68 3a 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 34 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 28 30 2c 30 25 2c 31 30 30 25 29 7d 23 67 75 69 64 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 75 69 64 65 2d 67 68 6f 73 74 2d 74 65 78 74 7b 68 65 69 67 68 74 3a 33 36 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75
                                                                                                                                                                            Data Ascii: splay:-webkit-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;backgrou
                                                                                                                                                                            2024-10-30 13:16:55 UTC1378INData Raw: 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 23 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 65 64 69 61 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 7d 7d 23 68 6f 6d 65 2d 63 68 69 70 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 39 38 29
                                                                                                                                                                            Data Ascii: ck:center;-webkit-justify-content:center;justify-content:center;-webkit-flex-wrap:wrap;flex-wrap:wrap}@media only screen and (max-width:600px){#home-container-media{padding:0;margin-left:-8px;margin-right:-8px}}#home-chips{background:rgba(255,255,255,.98)
                                                                                                                                                                            2024-10-30 13:16:55 UTC810INData Raw: 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 74 68 75 6d 62 6e 61 69 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 74 68 75 6d 62 6e 61 69 6c 3a 3a 62 65 66
                                                                                                                                                                            Data Ascii: bkit-flex;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#home-page-skeleton .rich-thumbnail{border-radius:8px;position:relative;width:100%}#home-page-skeleton .rich-thumbnail::bef


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            81192.168.2.2249320216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:55 UTC669OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:16:55 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:55 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:55 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                            2024-10-30 13:16:55 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                                                                                                                            Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            82192.168.2.2249329216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:57 UTC669OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:16:57 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:57 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:57 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                            2024-10-30 13:16:57 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                                                                                                                            Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            83192.168.2.2249336216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:57 UTC650OUTGET /s/desktop/742d9c89/jsbin/www-searchbox.vflset/www-searchbox.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:57 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 278888
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 15:44:37 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 15:44:37 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 77540
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:57 UTC690INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                            Data Ascii: (function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d
                                                                                                                                                                            Data Ascii: .length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 6e 63 74 69 6f 6e 20 6a 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6b 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6a 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 76 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67
                                                                                                                                                                            Data Ascii: nction ja(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var ka=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)ja(d,e)&&(a[e]=d[e])}return a};v("Object.assig
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 26 26 28 61 2e 73 3d 63 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 29 7b 61 2e 6f 3d 30 3b 76 61 72 20 62 3d 61 2e 69 2e 4b 64 3b 61 2e 69 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 42 2e 73 70 6c 69 63 65 28 30 29 5b 30 5d 3b 28 62 3d 61 2e 69 3d 61 2e 69 7c 7c 62 29 3f 62 2e 65 65 3f 61 2e 67 3d 61 2e 6f 7c 7c 61 2e 73 3a 62 2e 4d 21 3d 76 6f 69 64 20 30 26 26 61 2e 73 3c 62 2e 4d 3f 28 61 2e 67 3d 62 2e 4d 2c 61 2e 69 3d 6e 75 6c 6c 29 3a 61 2e 67 3d 61 2e 73 3a 61 2e 67 3d 30 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 73 61 3b 74 68 69 73 2e 6c 3d 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 2c 62 29 7b 74 61 28 61 2e 67 29 3b 76
                                                                                                                                                                            Data Ascii: &&(a.s=c)}function wa(a){a.o=0;var b=a.i.Kd;a.i=null;return b}function xa(a){var b=a.B.splice(0)[0];(b=a.i=a.i||b)?b.ee?a.g=a.o||a.s:b.M!=void 0&&a.s<b.M?(a.g=b.M,a.i=null):a.g=a.s:a.g=0}function ya(a){this.g=new sa;this.l=a}function za(a,b){ta(a.g);v
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 2e 6e 65 78 74 28 29 29 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 42 28 61 29 7b 72 65 74 75 72 6e 20 44 61 28 6e 65 77 20 43 61 28 6e 65 77 20 79 61 28 61 29 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 46 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 0a 76 28 22 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 71 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 71 61 28 62 2c 63 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65
                                                                                                                                                                            Data Ascii: .next())})}function B(a){return Da(new Ca(new ya(a)))}function Fa(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b}v("Reflect.setPrototypeOf",function(a){return a?a:qa?function(b,c){try{return qa(b,c),!0}catch(d){re
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 6c 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4f 28 68 2c 67 29 3a 74 68 69 73 2e 73 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 41 28 32 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 41 28 31 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69
                                                                                                                                                                            Data Ascii: l);return}typeof h=="function"?this.O(h,g):this.s(g)};b.prototype.o=function(g){this.A(2,g)};b.prototype.s=function(g){this.A(1,g)};b.prototype.A=function(g,h){if(this.g!=0)throw Error("Cannot settle("+g+", "+h+"): Promise already settled in state"+thi
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 65 2e 63 63 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 77 69 74 63 68 28 6b 2e 67 29 7b 63 61 73 65 20 31 3a 67 28 6b 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6b 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6b 2e 67 29 3b 7d 7d 0a 76 61 72 20 6b 3d 74 68 69 73 3b 74 68 69 73 2e 6c 3d 3d 6e 75 6c 6c 3f 66 2e 6c 28 6c 29 3a 74 68 69 73 2e 6c 2e 70 75 73 68 28 6c 29 3b 74 68 69 73 2e 75 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 6c 28 67 29
                                                                                                                                                                            Data Ascii: e.cc=function(g,h){function l(){switch(k.g){case 1:g(k.i);break;case 2:h(k.i);break;default:throw Error("Unexpected state: "+k.g);}}var k=this;this.l==null?f.l(l):this.l.push(l);this.u=!0};b.resolve=d;b.reject=function(g){return new b(function(h,l){l(g)
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 74 28 6b 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 6c 29 26 26 6d 2e 67 65 74 28 6b 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 67 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 66 28 22 66 72 65 65 7a 65 22 29 3b 66 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6b 29 7b 69 66 28 21 64 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 65 28 6c 29 3b 69 66 28 21 6a 61 28 6c 2c 67 29 29 74 68 72 6f 77
                                                                                                                                                                            Data Ascii: t(k,4);return!m.has(l)&&m.get(k)==4}catch(p){return!1}}())return a;var g="$jscomp_hidden_"+Math.random();f("freeze");f("preventExtensions");f("seal");var h=0;b.prototype.set=function(l,k){if(!d(l))throw Error("Invalid WeakMap key");e(l);if(!ja(l,g))throw
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 28 77 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6c 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6c 2e 73 69 7a 65 21 3d 31 7c 7c 6c 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6c 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6c 7c 7c 6c 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6b 3d 6c 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3d 6b 2e 6e 65 78 74 28 29 3b 69 66 28 6d 2e 64 6f 6e 65 7c 7c 6d 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 6d 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 73 22 29 72 65 74 75 72 6e 21 31 3b 6d 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6d 2e 64 6f 6e 65 7c 7c 6d 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 6d 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 74 22 7c 7c 21 6b 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 21 31
                                                                                                                                                                            Data Ascii: (w([[h,"s"]]));if(l.get(h)!="s"||l.size!=1||l.get({x:4})||l.set({x:4},"t")!=l||l.size!=2)return!1;var k=l.entries(),m=k.next();if(m.done||m.value[0]!=h||m.value[1]!="s")return!1;m=k.next();return m.done||m.value[0].x!=4||m.value[1]!="t"||!k.next().done?!1
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 77 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b 21 28 64 3d 63 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63
                                                                                                                                                                            Data Ascii: [1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;return e});v("Set",function(a){function b(c){this.g=new Map;if(c){c=w(c);for(var d;!(d=c.next()).done;)this.add(d.value)}this.size=this.g.size}if(function(){if(!a||typeof a!="func


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            84192.168.2.2249337216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:57 UTC641OUTGET /s/player/76c7a082/player_ias.vflset/en_US/captions.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:57 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 75753
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Mon, 28 Oct 2024 18:21:28 GMT
                                                                                                                                                                            Expires: Tue, 28 Oct 2025 18:21:28 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 154529
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:57 UTC690INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 43 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 61 2e 42 3d 67 2e 53 72 28 62 2c 63 29 3b 67 2e 76 61 28 64 29 7d 29 7d 2c 73 33 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 73 41 63 74 69 76 65 28 29 7c 7c 61 2e 73 74 61 72 74 28 29 7d 2c 44 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 3f 61 2e 63 61 70 74 69 6f 6e 73 49 6e 69 74 69 61 6c 53 74 61 74 65 3a 22 43 41 50 54 49 4f 4e 53 5f 49 4e 49 54 49 41 4c 5f 53 54 41 54 45 5f 55 4e 4b 4e 4f 57 4e 22 7d 2c 45 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 67
                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var Cgb=function(a,b,c){g.J(function(d){a.B=g.Sr(b,c);g.va(d)})},s3=function(a){a.isActive()||a.start()},Dgb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},Egb=function(a){return g
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 75 72 6e 20 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 66 2e 6a 3d 3d 31 29 72 65 74 75 72 6e 20 63 3d 61 2b 22 7c 22 2b 62 2c 67 2e 47 28 66 2c 67 2e 75 75 28 29 2c 32 29 3b 69 66 28 66 2e 6a 21 3d 33 29 7b 64 3d 66 2e 42 3b 69 66 28 21 64 29 74 68 72 6f 77 20 67 2e 51 74 28 22 67 63 74 22 29 3b 72 65 74 75 72 6e 20 67 2e 47 28 66 2c 67 2e 46 51 28 64 29 2c 33 29 7d 65 3d 66 2e 42 3b 72 65 74 75 72 6e 20 66 2e 72 65 74 75 72 6e 28 65 2e 67 65 74 28 22 63 61 70 74 69 6f 6e 73 22 2c 63 29 29 7d 29 7d 2c 48 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 47 67 62 28 61 2c 62 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 26 26 63 28 64 2e 74 72 61 63 6b 44 61 74 61 2c 6e 65 77 20 67 2e 6e 51 28 64 2e 6d 65 74 61 64 61 74
                                                                                                                                                                            Data Ascii: urn g.J(function(f){if(f.j==1)return c=a+"|"+b,g.G(f,g.uu(),2);if(f.j!=3){d=f.B;if(!d)throw g.Qt("gct");return g.G(f,g.FQ(d),3)}e=f.B;return f.return(e.get("captions",c))})},Hgb=function(a,b,c){Ggb(a,b).then(function(d){d&&c(d.trackData,new g.nQ(d.metadat
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 74 68 69 73 2e 43 3d 74 68 69 73 2e 42 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 3b 74 68 69 73 2e 71 61 3d 30 3b 74 68 69 73 2e 54 3d 6e 65 77 20 67 2e 73 70 28 74 68 69 73 2e 43 5f 2c 31 45 33 2c 74 68 69 73 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 3d 6e 65 77 20 67 2e 24 46 28 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 54 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 65 76 65 6e 74 73 29 3b 74 68 69 73 2e 65 76 65 6e 74 73 2e 53 28 62 2c 22 53 45 45 4b 5f 43 4f 4d 50 4c 45 54 45 22 2c 74 68 69 73 2e 52 42 29 3b 74 68 69 73 2e 52 42 28 29 3b 74 68 69 73 2e 43 5f 28 29 7d 2c 50 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 26 26 61 2e 6a 2e 54 66 3f 61 2e 6a 2e 54 66 2b 61 2e 70 6c 61 79 65 72 2e 4e 63 28 29 3c 61
                                                                                                                                                                            Data Ascii: this.C=this.B=this.j=null;this.qa=0;this.T=new g.sp(this.C_,1E3,this);this.events=new g.$F(this);g.P(this,this.T);g.P(this,this.events);this.events.S(b,"SEEK_COMPLETE",this.RB);this.RB();this.C_()},Pgb=function(a){return a.j&&a.j.Tf?a.j.Tf+a.player.Nc()<a
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 59 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 3b 0a 74 68 69 73 2e 42 3d 61 3b 74 68 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4b 3d 21 31 3b 74 68 69 73 2e 54 3d 67 2e 55 44 28 74 68 69 73 2e 4a 2e 55 28 29 29 26 26 21 74 68 69 73 2e 42 2e 69 73 4d 61 6e 69 66 65 73 74 6c 65 73 73 7d 2c 53 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 0a 66 6f 72 28 64 20 69 6e 20 61 2e 42 2e 6a 29 69 66 28 61 2e 42 2e 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 42 2e 6a 5b 64 5d 3b 69 66 28 67 2e 56 30 61 28 65 2c 62 7c 7c 6e 75 6c 6c 29 29 7b 76 61 72 20 66 3d 65 2e 69 6e 66 6f 2e 69 64 2c 68 3d 66 2c 6c 3d 22 2e 22 2b 66 2c 6d 3d 22 22 2c 6e 3d 22 22 2c 70 3d 22
                                                                                                                                                                            Data Ascii: Y.call(this,b);this.B=a;this.J=b;this.C=null;this.K=!1;this.T=g.UD(this.J.U())&&!this.B.isManifestless},Sgb=function(a,b){var c=[],d;for(d in a.B.j)if(a.B.j.hasOwnProperty(d)){var e=a.B.j[d];if(g.V0a(e,b||null)){var f=e.info.id,h=f,l="."+f,m="",n="",p="
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 28 41 3d 79 2e 63 61 70 74 69 6f 6e 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 43 3d 41 2e 70 6c 61 79 65 72 43 61 70 74 69 6f 6e 73 54 72 61 63 6b 6c 69 73 74 52 65 6e 64 65 72 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 6f 70 65 6e 54 72 61 6e 73 63 72 69 70 74 43 6f 6d 6d 61 6e 64 29 29 26 26 0a 75 2e 75 6e 73 68 69 66 74 28 7b 49 3a 22 62 75 74 74 6f 6e 22 2c 4e 3a 22 63 61 70 74 69 6f 6e 2d 65 64 69 74 22 2c 59 3a 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 4c 67 62 28 29 7d 2c 57 3a 5b 7b 49 3a 22 73 76 67 22 2c 59 3a 7b 66 69 6c 6c 3a 22 23 65 33 65 33 65 33 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 69 65 77 42 6f 78 3a 22 35 20 35 20 33 38 20 33 38 22 2c 77 69 64 74 68 3a 22 31 30
                                                                                                                                                                            Data Ascii: (A=y.captions)==null?void 0:(C=A.playerCaptionsTracklistRenderer)==null?void 0:C.openTranscriptCommand))&&u.unshift({I:"button",N:"caption-edit",Y:{tabindex:"0","aria-label":Lgb()},W:[{I:"svg",Y:{fill:"#e3e3e3",height:"100%",viewBox:"5 5 38 38",width:"10
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 5b 32 5d 2b 22 2c 22 2b 74 68 69 73 2e 6a 2e 77 69 6e 64 6f 77 4f 70 61 63 69 74 79 2b 22 29 22 29 3b 62 3d 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 61 2c 64 69 73 70 6c 61 79 3a 74 68 69 73 2e 6a 2e 69 73 56 69 73 69 62 6c 65 3d 3d 3d 21 31 3f 22 6e 6f 6e 65 22 3a 22 22 2c 22 74 65 78 74 2d 61 6c 69 67 6e 22 3a 58 67 62 5b 74 68 69 73 2e 6a 2e 74 65 78 74 41 6c 69 67 6e 5d 7d 3b 74 68 69 73 2e 52 62 26 26 28 62 5b 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 5d 3d 61 3f 74 68 69 73 2e 58 61 2f 38 2b 22 70 78 22 3a 22 22 29 3b 28 74 68 69 73 2e 43 3d 0a 74 68 69 73 2e 42 2e 70 61 72 61 6d 73 2e 57 69 3d 3d 3d 32 7c 7c 74 68 69 73 2e 42 2e 70 61 72 61 6d 73 2e 57 69 3d 3d 3d 33 29 26 26 59 67 62 28 74 68 69 73 2c 74 68 69 73 2e 65 6c 65
                                                                                                                                                                            Data Ascii: [2]+","+this.j.windowOpacity+")");b={"background-color":a,display:this.j.isVisible===!1?"none":"","text-align":Xgb[this.j.textAlign]};this.Rb&&(b["border-radius"]=a?this.Xa/8+"px":"");(this.C=this.B.params.Wi===2||this.B.params.Wi===3)&&Ygb(this,this.ele
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 2d 73 69 7a 65 22 5d 3d 61 2e 55 61 2a 57 67 62 28 62 29 2b 22 70 78 22 3b 64 3d 31 3b 65 3d 62 2e 63 6f 6c 6f 72 7c 7c 61 2e 6a 2e 56 65 2e 63 6f 6c 6f 72 3b 69 66 28 62 2e 63 6f 6c 6f 72 7c 7c 62 2e 74 65 78 74 4f 70 61 63 69 74 79 21 3d 6e 75 6c 6c 29 65 3d 4b 67 62 28 65 29 2c 64 3d 62 2e 74 65 78 74 4f 70 61 63 69 74 79 3d 3d 6e 75 6c 6c 3f 61 2e 6a 2e 56 65 2e 74 65 78 74 4f 70 61 63 69 74 79 3a 62 2e 74 65 78 74 4f 70 61 63 69 74 79 2c 65 3d 22 72 67 62 61 28 22 2b 65 5b 30 5d 2b 22 2c 22 2b 65 5b 31 5d 2b 22 2c 22 2b 65 5b 32 5d 2b 22 2c 22 2b 64 2b 22 29 22 2c 0a 63 2e 63 6f 6c 6f 72 3d 65 2c 63 2e 66 69 6c 6c 3d 65 3b 76 61 72 20 66 3d 62 2e 63 68 61 72 45 64 67 65 53 74 79 6c 65 3b 66 3d 3d 3d 30 26 26 28 66 3d 76 6f 69 64 20 30 29 3b 69 66 28
                                                                                                                                                                            Data Ascii: -size"]=a.Ua*Wgb(b)+"px";d=1;e=b.color||a.j.Ve.color;if(b.color||b.textOpacity!=null)e=Kgb(e),d=b.textOpacity==null?a.j.Ve.textOpacity:b.textOpacity,e="rgba("+e[0]+","+e[1]+","+e[2]+","+d+")",c.color=e,c.fill=e;var f=b.charEdgeStyle;f===0&&(f=void 0);if(
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 61 2c 20 22 50 54 20 53 61 6e 73 20 43 61 70 74 69 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 27 7d 65 26 26 28 63 5b 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 5d 3d 65 29 3b 65 3d 62 2e 6f 66 66 73 65 74 3b 65 3d 3d 6e 75 6c 6c 26 26 28 65 3d 61 2e 6a 2e 56 65 2e 6f 66 66 73 65 74 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 5b 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 62 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 5b 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 70 65 72 22 7d 62 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 3d 3d 37 26 26 28 63 5b 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 5d 3d 22 73 6d 61 6c 6c 2d 63 61 70 73 22 29 3b 62 2e 62 6f 6c 64 26 26 28 63 5b 22 66 6f 6e 74 2d 77 65 69 67 68 74 22
                                                                                                                                                                            Data Ascii: a, "PT Sans Caption", sans-serif'}e&&(c["font-family"]=e);e=b.offset;e==null&&(e=a.j.Ve.offset);switch(e){case 0:c["vertical-align"]="sub";break;case 2:c["vertical-align"]="super"}b.fontFamily===7&&(c["font-variant"]="small-caps");b.bold&&(c["font-weight"
                                                                                                                                                                            2024-10-30 13:16:57 UTC1378INData Raw: 63 29 3b 63 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 26 26 28 67 2e 43 6d 28 63 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2c 7b 22 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 3a 22 30 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 2c 67 2e 43 6d 28 63 2c 7b 22 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 62 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 47 61 3d 61 2e 47 61 7c 7c 21 21 63 3b 0a 76 61 72 20 64 3d 7b 7d 3b 4f 62
                                                                                                                                                                            Data Ascii: c);c.previousElementSibling&&(g.Cm(c.previousElementSibling,{"border-top-right-radius":"0","border-bottom-right-radius":"0"}),g.Cm(c,{"border-top-left-radius":"0","border-bottom-left-radius":"0"}));return c},bhb=function(a,b,c){a.Ga=a.Ga||!!c;var d={};Ob
                                                                                                                                                                            2024-10-30 13:16:58 UTC1378INData Raw: 26 26 61 2e 72 65 73 65 74 28 29 2c 61 2e 44 2e 42 2e 63 6c 65 61 72 28 29 2c 61 2e 47 2e 42 2e 63 6c 65 61 72 28 29 29 3a 28 61 2e 43 3d 30 2c 7a 68 62 28 61 2e 44 2c 62 2c 63 2c 64 29 29 7d 2c 42 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 76 61 72 20 68 3d 65 2e 74 69 6d 65 2d 66 2e 74 69 6d 65 3b 0a 72 65 74 75 72 6e 20 68 3d 3d 3d 30 3f 65 2e 6f 72 64 65 72 2d 66 2e 6f 72 64 65 72 3a 68 7d 29 3b 0a 66 6f 72 28 76 61 72 20 63 3d 67 2e 77 28 61 2e 6a 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 64 3d 64 2e 76 61 6c 75 65 2c 61 2e 74 69 6d 65 3d 64 2e 74 69 6d 65 2c 64 2e 74 79 70 65 3d 3d 3d 30 3f 41 68 62 28 61 2c 64 2e 52 58
                                                                                                                                                                            Data Ascii: &&a.reset(),a.D.B.clear(),a.G.B.clear()):(a.C=0,zhb(a.D,b,c,d))},Bhb=function(a,b){a.j.sort(function(e,f){var h=e.time-f.time;return h===0?e.order-f.order:h});for(var c=g.w(a.j),d=c.next();!d.done;d=c.next())d=d.value,a.time=d.time,d.type===0?Ahb(a,d.RX


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            85192.168.2.2249354216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:59 UTC642OUTGET /s/player/76c7a082/player_ias.vflset/en_US/endscreen.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:59 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 34082
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Mon, 28 Oct 2024 18:21:28 GMT
                                                                                                                                                                            Expires: Tue, 28 Oct 2025 18:21:28 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 154531
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:59 UTC690INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 62 28 22 6f 6e 41 75 74 6f 6e 61 76 43 6f 75 6e 64 6f 77 6e 53 74 61 72 74 65 64 22 2c 62 29 7d 2c 70 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 45 70 28 61 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 73 75 67 67 65 73 74 69 6f 6e 2d 73 65 74 22 2c 21 21 62 2e 76 69 64 65 6f 49 64 29 3b 0a 76 61 72 20 64 3d 62 2e 70 6c 61 79 6c 69 73 74 49 64 3b 63 3d 62 2e 71 68 28 63 3f 63 3a 22 6d 71 64 65 66 61 75 6c 74 2e 6a 70 67 22 29 3b 76 61 72 20 65 3d 6e 75 6c 6c 2c 66 3d 6e 75 6c 6c 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 79 51 26 26 28 62
                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var qlb=function(a,b){a.eb("onAutonavCoundownStarted",b)},p5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);var d=b.playlistId;c=b.qh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.yQ&&(b
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 7c 7c 0a 67 2e 4d 45 28 22 57 61 74 63 68 20 24 54 49 54 4c 45 22 2c 7b 54 49 54 4c 45 3a 62 2e 74 69 74 6c 65 7d 29 2c 64 75 72 61 74 69 6f 6e 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 66 2c 75 72 6c 3a 62 2e 54 6c 28 29 2c 69 73 5f 6c 69 76 65 3a 6c 2c 69 73 5f 75 70 63 6f 6d 69 6e 67 3a 6d 2c 69 73 5f 6c 69 73 74 3a 68 2c 69 73 5f 6d 69 78 3a 64 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 63 3f 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2b 63 2b 22 29 22 3a 22 22 2c 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 3a 74 2e 6a 6f 69 6e 28 22 20 5c 75 32 30 32 32 20 22 29 2c 61 75 74 6f 70 6c 61 79 41 6c 74 65 72 6e 61 74 69 76 65 48 65 61 64 65 72 3a 62 2e 4f 74 7d 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 78 51
                                                                                                                                                                            Data Ascii: ||g.ME("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Tl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Ot};b instanceof g.xQ
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 29 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 6f 6e 4b 65 79 50 72 65 73 73 29 7d 2c 72 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 0a 67 2e 54 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6f 76 65 72 6c 61 79 22 7d 29 3b 76 61 72 20 63 3d 74 68 69 73 3b 74 68 69 73 2e 4b 3d 62 3b 74 68 69 73 2e 63 61 6e 63 65 6c 43 6f 6d 6d 61 6e 64 3d 74 68 69 73 2e 47 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 43 3d 30 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 6e 65 77 20 67 2e
                                                                                                                                                                            Data Ascii: ten("click",this.onClick);this.listen("keypress",this.onKeyPress)},r5=function(a,b){b=b===void 0?!1:b;g.T.call(this,{I:"div",N:"ytp-autonav-endscreen-countdown-overlay"});var c=this;this.K=b;this.cancelCommand=this.G=void 0;this.C=0;this.container=new g.
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 74 69 74 6c 65 22 2c 78 61 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 61 75 74 68 6f 72 22 2c 78 61 3a 22 7b 7b 61 75 74 68 6f 72 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 76 69 65 77 2d 61 6e 64 2d 64 61 74 65 22 2c 78 61 3a 22 7b 7b 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 61 75 74 68 6f 72 2d 61 6e 64 2d 76 69 65 77 22 2c 78 61 3a 22 7b 7b 61 75 74 68 6f 72 5f 61 6e 64 5f 76 69 65 77 73
                                                                                                                                                                            Data Ascii: :"ytp-autonav-endscreen-upnext-title",xa:"{{title}}"},{I:"div",N:"ytp-autonav-endscreen-upnext-author",xa:"{{author}}"},{I:"div",N:"ytp-autonav-view-and-date",xa:"{{views_and_publish_time}}"},{I:"div",N:"ytp-autonav-author-and-view",xa:"{{author_and_views
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 74 6f 6e 2d 72 6f 75 6e 64 65 64 22 3a 22 22 5d 2c 59 3a 7b 68 72 65 66 3a 22 7b 7b 75 72 6c 7d 7d 22 2c 72 6f 6c 65 3a 22 62 75 74 74 6f 6e 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 50 6c 61 79 20 6e 65 78 74 20 76 69 64 65 6f 22 7d 2c 78 61 3a 22 50 6c 61 79 20 4e 6f 77 22 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 48 61 28 74 68 69 73 2e 42 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 79 56 2c 74 68 69 73 29 3b 74 68 69 73 2e 4a 2e 4c 28 22 77 65 62 5f 70 6c 61 79 65 72 5f 61 75 74 6f 6e 61 76 5f 6e 65 78 74 5f 62 75 74 74 6f 6e 5f 72 65 6e 64 65 72 65 72 22 29 3f
                                                                                                                                                                            Data Ascii: ton-rounded":""],Y:{href:"{{url}}",role:"button","aria-label":"Play next video"},xa:"Play Now"});g.P(this,this.playButton);this.playButton.Ha(this.B.element);this.playButton.listen("click",this.yV,this);this.J.L("web_player_autonav_next_button_renderer")?
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 62 29 3b 67 2e 4c 78 28 61 2e 42 2c 61 2e 4a 2e 4a 66 28 29 29 3b 67 2e 45 70 28 61 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 65 6e 61 62 6c 65 2d 77 32 77 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 69 74 69 6f 6e 73 22 2c 76 6c 62 28 61 29 29 7d 7d 2c 73 6c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 75 6c 62 28 61 29 2c 63 3d 4d 61 74 68 2c 64 3d 63 2e 6d 69 6e 3b 0a 76 61 72 20 65 3d 61 2e 43 3f 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2e 43 3a 30 3b 63 3d 64 2e 63 61 6c 6c 28 63 2c 65 2c 62 29 3b 74 6c 62 28 61 2c 4d 61 74 68 2e 63 65 69 6c 28 28 62 2d 63 29 2f 31 45 33 29 29 3b 62 2d 63 3c 3d 35 30 30 26 26 61 2e 59 6c 28 29 3f 61 2e 73 65 6c 65 63 74 28 21 30 29 3a 61 2e 59 6c 28 29 26 26 61 2e 44 2e 73 74 61 72 74 28 29 7d 2c 75 6c 62 3d 66 75
                                                                                                                                                                            Data Ascii: b);g.Lx(a.B,a.J.Jf());g.Ep(a.element,"ytp-enable-w2w-color-transitions",vlb(a))}},slb=function(a){var b=ulb(a),c=Math,d=c.min;var e=a.C?Date.now()-a.C:0;c=d.call(c,e,b);tlb(a,Math.ceil((b-c)/1E3));b-c<=500&&a.Yl()?a.select(!0):a.Yl()&&a.D.start()},ulb=fu
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 28 61 29 7b 67 2e 54 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 64 69 76 22 2c 0a 4b 61 3a 5b 22 79 74 70 2d 75 70 6e 65 78 74 22 2c 22 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 22 5d 2c 59 3a 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 7b 7b 61 72 69 61 5f 6c 61 62 65 6c 7d 7d 22 7d 2c 57 3a 5b 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 79 74 70 2d 63 75 65 64 2d 74 68 75 6d 62 6e 61 69 6c 2d 6f 76 65 72 6c 61 79 2d 69 6d 61 67 65 22 2c 59 3a 7b 73 74 79 6c 65 3a 22 7b 7b 62 61 63 6b 67 72 6f 75 6e 64 7d 7d 22 7d 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 4e 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 74 6f 70 22 2c 57 3a 5b 7b 49 3a 22 73 70 61 6e 22 2c 4e 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 68 65 61 64 65 72 22 2c 78 61 3a 22 55 70 20 4e 65 78 74 22 7d
                                                                                                                                                                            Data Ascii: (a){g.T.call(this,{I:"div",Ka:["ytp-upnext","ytp-player-content"],Y:{"aria-label":"{{aria_label}}"},W:[{I:"div",N:"ytp-cued-thumbnail-overlay-image",Y:{style:"{{background}}"}},{I:"span",N:"ytp-upnext-top",W:[{I:"span",N:"ytp-upnext-header",xa:"Up Next"}
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 65 6c 22 3a 22 43 61 6e 63 65 6c 20 61 75 74 6f 70 6c 61 79 22 7d 2c 78 61 3a 22 43 61 6e 63 65 6c 22 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 65 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 48 61 28 62 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 26 26 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65 6e 74 56 65 28 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 0a 74 68 69 73 2c 31 31 35 31 32 39 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 44 29 3b 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65
                                                                                                                                                                            Data Ascii: el":"Cancel autoplay"},xa:"Cancel"});g.P(this,this.cancelButton);this.cancelButton.listen("click",this.e5,this);this.cancelButton.Ha(b);this.cancelButton&&this.api.createClientVe(this.cancelButton.element,this,115129);g.P(this,this.D);this.api.createClie
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 73 2e 47 3d 74 68 69 73 2e 4b 3d 21 31 3b 74 68 69 73 2e 42 3d 6e 65 77 20 72 35 28 74 68 69 73 2e 70 6c 61 79 65 72 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 42 2e 48 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 61 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 2e 43 66 3f 74 68 69 73 2e 6a 3d 74 68 69 73 2e 42 3a 28 74 68 69 73 2e 6a 3d 6e 65 77 20 75 35 28 61 29 2c 67 2e 6c 53 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2e 6a 2e 65 6c 65 6d 65 6e 74 2c 34 29 2c 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 3d 6e 65 77 20 67 2e 54 28 7b 49 3a 22 64 69 76 22 2c 0a 4e 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 6f 76 65 72 6c 61 79 2d 63 61 6e 63 65 6c 6c 65 64 2d 73 74 61 74
                                                                                                                                                                            Data Ascii: s.G=this.K=!1;this.B=new r5(this.player);g.P(this,this.B);this.B.Ha(this.element);a.getVideoData().Cf?this.j=this.B:(this.j=new u5(a),g.lS(this.player,this.j.element,4),g.P(this,this.j));this.overlay=new g.T({I:"div",N:"ytp-autonav-overlay-cancelled-stat
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 79 74 70 2d 73 75 62 73 63 72 69 62 65 2d 63 61 72 64 2d 72 69 67 68 74 22 2c 57 3a 5b 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 79 74 70 2d 61 75 74 68 6f 72 2d 6e 61 6d 65 22 2c 78 61 3a 22 7b 7b 61 75 74 68 6f 72 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 68 74 6d 6c 35 2d 73 75 62 73 63 72 69 62 65 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 5d 7d 5d 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 3b 74 68 69 73 2e 6a 2e 48 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 62 3d 61 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 3b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 45 59 28 22 53 75 62 73 63 72 69 62 65 22 2c 6e 75 6c 6c 2c 22 55 6e 73 75 62 73 63 72 69 62 65 22 2c 6e 75 6c
                                                                                                                                                                            Data Ascii: ytp-subscribe-card-right",W:[{I:"div",N:"ytp-author-name",xa:"{{author}}"},{I:"div",N:"html5-subscribe-button-container"}]}]});g.P(this,this.j);this.j.Ha(this.element);var b=a.getVideoData();this.subscribeButton=new g.EY("Subscribe",null,"Unsubscribe",nul


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            86192.168.2.2249357216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:16:59 UTC640OUTGET /s/player/76c7a082/player_ias.vflset/en_US/offline.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:16:59 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 161694
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Mon, 28 Oct 2024 18:21:28 GMT
                                                                                                                                                                            Expires: Tue, 28 Oct 2025 18:21:28 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 154531
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:16:59 UTC689INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 45 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 67 2e 55 4c 28 22 75 6e 64 22 2c 6e 65 77 20 67 2e 5a 4e 28 22 44 65 66 61 75 6c 74 22 2c 22 75 6e 64 22 2c 21 30 29 29 3b 62 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3d 61 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3b 72 65 74 75 72 6e 20 62 7d 2c 46 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 2e 43 69 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 5b 5d 3b 0a 69 66 28 64 29 66 6f 72 28 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 70 29 7b 64 2d 2d 3b
                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var Emb=function(a){var b=new g.UL("und",new g.ZN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Fmb=function(a){return new g.Ci(function(b,c){var d=a.length,e=[];if(d)for(var f=function(n,p){d--;
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4e 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4f 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 50 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 51 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 0a 61 72 67 75 6d 65 6e 74 73 29 7d 2c 52 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 53 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c
                                                                                                                                                                            Data Ascii: ly(this,arguments)},Nmb=function(){T5.apply(this,arguments)},Omb=function(){T5.apply(this,arguments)},Pmb=function(){T5.apply(this,arguments)},Qmb=function(){T5.apply(this,arguments)},Rmb=function(){T5.apply(this,arguments)},Smb=function(){T5.apply(this,
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 75 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 76 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 77 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 78 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 79 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 7a 6e 62 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                            Data Ascii: b=function(){T5.apply(this,arguments)},unb=function(){T5.apply(this,arguments)},vnb=function(){T5.apply(this,arguments)},wnb=function(){T5.apply(this,arguments)},xnb=function(){T5.apply(this,arguments)},ynb=function(){T5.apply(this,arguments)},znb=functio
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 62 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 63 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 66 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75
                                                                                                                                                                            Data Ascii: this,arguments)},aob=function(){T5.apply(this,arguments)},bob=function(){T5.apply(this,arguments)},cob=function(){T5.apply(this,arguments)},dob=function(){T5.apply(this,arguments)},eob=function(){T5.apply(this,arguments)},fob=function(){T5.apply(this,argu
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 6e 65 77 20 57 35 28 22 55 4e 4b 4e 4f 57 4e 5f 44 45 43 4f 44 45 5f 45 52 52 4f 52 22 2c 7b 64 54 3a 61 2e 6d 65 73 73 61 67 65 7d 29 3a 6e 65 77 20 57 35 28 22 55 4e 4b 4e 4f 57 4e 5f 44 45 43 4f 44 45 5f 45 52 52 4f 52 22 29 7d 2c 70 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 35 3f 61 3a 62 28 61 29 3b 0a 67 2e 64 78 28 61 29 3b 74 68 72 6f 77 20 61 3b 7d 2c 71 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 43 28 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 70 6f 62 28 64 2c 6e 6f 62 29 7d 7d 2c 73 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                            Data Ascii: rn a instanceof Error?new W5("UNKNOWN_DECODE_ERROR",{dT:a.message}):new W5("UNKNOWN_DECODE_ERROR")},pob=function(a,b){a=a instanceof W5?a:b(a);g.dx(a);throw a;},qob=function(){},rob=function(a,b,c){try{return a.C(b,c)}catch(d){pob(d,nob)}},sob=function(a
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 5b 67 2e 61 75 28 61 2e 6a 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 45 6e 74 69 74 79 53 74 6f 72 65 22 29 2c 68 29 2c 79 6f 62 28 61 2c 66 2c 63 29 5d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 35 28 61 2c 64 2c 63 29 3b 0a 72 65 74 75 72 6e 20 64 7d 29 7d 2c 7a 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 61 36 28 61 2c 64 2c 63 29 7d 29 3b 0a 72 65 74 75 72 6e 20 67 2e 53 74 2e 61 6c 6c 28 62 29 7d 2c 62 36 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 68 78 29 7b 76 61 72 20 64 3d 6e 65 77 20 53 65 74 3b 0a 72 65 74 75 72 6e 20 41 6f 62 28 61 2c 62 2c 64 29 2e 74 68 65 6e 28 66 75 6e 63 74
                                                                                                                                                                            Data Ascii: [g.au(a.j.objectStore("EntityStore"),h),yob(a,f,c)])}).then(function(){$5(a,d,c);return d})},zob=function(a,b,c){b=b.map(function(d){return a6(a,d,c)});return g.St.all(b)},b6=function(a,b,c){if(c==null?0:c.hx){var d=new Set;return Aob(a,b,d).then(funct
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 31 5d 7d 29 7d 29 7d 2c 42 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6a 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 45 6e 74 69 74 79 41 73 73 6f 63 69 61 74 69 6f 6e 53 74 6f 72 65 22 29 2e 69 6e 64 65 78 28 22 62 79 50 61 72 65 6e 74 45 6e 74 69 74 79 4b 65 79 22 29 2e 64 65 6c 65 74 65 28 49 44 42 4b 65 79 52 61 6e 67 65 2e 6f 6e 6c 79 28 62 29 29 7d 2c 79 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 69 6f 62 28 62 29 3b 0a 72 65 74 75 72 6e 20 42 6f 62 28 61 2c 64 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 6f 62 28 61 2c 62 2c 63 29 7d 29 7d 2c 41 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 2e 68 61 73 28 62 29 29 72 65 74 75 72
                                                                                                                                                                            Data Ascii: 1]})})},Bob=function(a,b){return a.j.objectStore("EntityAssociationStore").index("byParentEntityKey").delete(IDBKeyRange.only(b))},yob=function(a,b,c){var d=iob(b);return Bob(a,d).then(function(){return Eob(a,b,c)})},Aob=function(a,b,c){if(c.has(b))retur
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 22 4b 45 59 5f 43 52 45 41 54 49 4f 4e 5f 46 41 49 4c 45 44 22 29 2c 67 2e 64 78 28 61 29 2c 61 3b 7d 61 5b 31 5d 3d 64 7d 7d 2c 77 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 62 3b 0a 61 3d 61 2e 6a 5b 62 5d 3b 69 66 28 21 61 29 74 68 72 6f 77 20 62 3d 6e 65 77 20 57 35 28 22 49 4e 56 41 4c 49 44 5f 45 4e 43 4f 44 45 52 5f 56 45 52 53 49 4f 4e 22 2c 7b 4a 38 3a 62 7d 29 2c 67 2e 64 78 28 62 29 2c 62 3b 72 65 74 75 72 6e 20 61 7d 2c 64 36 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 3b 74 68 69 73 2e 6a 3d 62 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 3d 5b 5d 3b 61 3d 6e 65 77 20 67 2e 4e 61 2e 42 72 6f 61 64 63 61 73
                                                                                                                                                                            Data Ascii: "KEY_CREATION_FAILED"),g.dx(a),a;}a[1]=d}},wob=function(a,b){b=b===void 0?0:b;a=a.j[b];if(!a)throw b=new W5("INVALID_ENCODER_VERSION",{J8:b}),g.dx(b),b;return a},d6=function(a,b){g.O.call(this);this.token=a;this.j=b;this.observers=[];a=new g.Na.Broadcas
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 63 3b 0a 72 65 74 75 72 6e 20 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 66 28 64 2e 6a 3d 3d 31 29 72 65 74 75 72 6e 20 67 2e 77 61 28 64 2c 32 29 2c 67 2e 47 28 64 2c 67 2e 75 75 28 29 2c 34 29 3b 69 66 28 64 2e 6a 21 3d 32 29 7b 61 3d 64 2e 42 3b 69 66 28 21 61 7c 7c 21 67 2e 6f 74 28 29 7c 7c 74 79 70 65 6f 66 20 67 2e 4e 61 2e 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 29 3b 62 3d 6e 65 77 20 47 6f 62 3b 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 6e 65 77 20 64 36 28 61 2c 62 29 29 7d 63 3d 67 2e 79 61 28 64 29 3b 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 67 2e 64 78 28 63 29 3b 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e
                                                                                                                                                                            Data Ascii: c;return g.J(function(d){if(d.j==1)return g.wa(d,2),g.G(d,g.uu(),4);if(d.j!=2){a=d.B;if(!a||!g.ot()||typeof g.Na.BroadcastChannel==="undefined")return d.return();b=new Gob;return d.return(new d6(a,b))}c=g.ya(d);c instanceof Error&&g.dx(c);return d.return
                                                                                                                                                                            2024-10-30 13:16:59 UTC1378INData Raw: 59 5f 4c 4f 41 44 45 44 22 7d 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 64 2e 70 61 79 6c 6f 61 64 3d 62 29 3b 67 2e 69 52 2e 64 69 73 70 61 74 63 68 28 64 29 7d 72 65 74 75 72 6e 20 67 2e 47 28 63 2c 4f 6f 62 28 62 29 2c 32 29 7d 62 2e 6c 65 6e 67 74 68 3d 30 3b 67 2e 76 61 28 63 29 7d 29 7d 2c 51 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 7d 2c 52 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 43 51 28 29 3b 0a 62 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 62 29 3b 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 61 29 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 61 5b 63 5d 3f 28 62 5b 63 5d 21 3d 3d 34 26 26 28 62 5b 63 5d 3d 61 5b 63 5d 29 2c 64 65 6c 65
                                                                                                                                                                            Data Ascii: Y_LOADED"};b!==void 0&&(d.payload=b);g.iR.dispatch(d)}return g.G(c,Oob(b),2)}b.length=0;g.va(c)})},Qob=function(a){return a!==void 0},Rob=function(a){var b=g.CQ();b=Object.assign({},b);a=Object.assign({},a);for(var c in b)a[c]?(b[c]!==4&&(b[c]=a[c]),dele


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            87192.168.2.2249372216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:00 UTC643OUTGET /s/player/76c7a082/player_ias.vflset/en_US/miniplayer.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:00 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 7621
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Mon, 28 Oct 2024 18:21:28 GMT
                                                                                                                                                                            Expires: Tue, 28 Oct 2025 18:21:28 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 154532
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:00 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 52 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 54 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 62 75 74 74 6f 6e 22 2c 4b 61 3a 5b 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63 68 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 74 6f 70 2d 6c 65 66 74 22 5d 2c 59 3a 7b 74 69 74 6c 65 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 2c 22 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 61 72 67 65 74 2d 69 64 22 3a 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63
                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var R5=function(a,b){g.T.call(this,{I:"button",Ka:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],Y:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watc
                                                                                                                                                                            2024-10-30 13:17:00 UTC1378INData Raw: 33 2c 32 30 2e 31 20 33 2e 38 39 2c 32 31 20 35 2c 32 31 20 4c 31 39 2c 32 31 20 43 32 30 2e 31 2c 32 31 20 32 31 2c 32 30 2e 31 20 32 31 2c 31 39 20 4c 32 31 2c 31 32 20 4c 31 39 2c 31 32 20 4c 31 39 2c 31 39 20 5a 20 4d 31 34 2c 33 20 4c 31 34 2c 35 20 4c 31 37 2e 35 39 2c 35 20 4c 37 2e 37 36 2c 31 34 2e 38 33 20 4c 39 2e 31 37 2c 31 36 2e 32 34 20 4c 31 39 2c 36 2e 34 31 20 4c 31 39 2c 31 30 20 4c 32 31 2c 31 30 20 4c 32 31 2c 33 20 4c 31 34 2c 33 20 5a 22 2c 66 69 6c 6c 3a 22 23 66 66 66 22 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 6e 6f 6e 7a 65 72 6f 22 7d 7d 5d 7d 5d 7d 5d 7d 5d 7d 29 3b 74 68 69 73 2e 4a 3d 61 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 2c 74 68 69 73 29 3b 74 68 69 73 2e 75
                                                                                                                                                                            Data Ascii: 3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.u
                                                                                                                                                                            2024-10-30 13:17:00 UTC1378INData Raw: 4e 6f 64 65 28 29 2c 22 79 74 70 2d 70 6c 61 79 65 72 2d 6d 69 6e 69 6d 69 7a 65 64 22 2c 21 30 29 29 7d 3b 0a 67 2e 7a 28 52 35 2c 67 2e 54 29 3b 52 35 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 43 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 4a 2e 65 62 28 22 6f 6e 45 78 70 61 6e 64 4d 69 6e 69 70 6c 61 79 65 72 22 29 7d 3b 67 2e 7a 28 41 6d 62 2c 67 2e 54 29 3b 67 2e 6b 3d 41 6d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 67 2e 6b 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 6e 65 77 20 67 2e 72 70 28 74 68 69 73 2e 70 35 2c 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 2e 73 74 61 72 74 28 29 3b 69 66 28 21 74 68 69 73 2e 47 29 7b 74 68 69 73 2e 74 6f 6f 6c 74 69 70 3d 6e 65 77 20 67 2e 61 5f 28 74 68 69 73 2e
                                                                                                                                                                            Data Ascii: Node(),"ytp-player-minimized",!0))};g.z(R5,g.T);R5.prototype.onClick=function(){this.J.eb("onExpandMiniplayer")};g.z(Amb,g.T);g.k=Amb.prototype;g.k.show=function(){this.j=new g.rp(this.p5,null,this);this.j.start();if(!this.G){this.tooltip=new g.a_(this.
                                                                                                                                                                            2024-10-30 13:17:00 UTC1378INData Raw: 72 20 63 3d 6e 65 77 20 67 2e 54 28 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 29 3b 67 2e 50 28 74 68 69 73 2c 63 29 3b 63 2e 48 61 28 74 68 69 73 2e 43 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 58 3d 6e 65 77 20 67 2e 6c 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2c 21 31 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 58 29 3b 74 68 69 73 2e 58 2e 48 61 28 62 2e 65 6c 65 6d 65 6e 74 29 3b 62 3d 6e 65 77 20 67 2e 6b 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 62 29 3b 62 2e 48 61 28 61 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 6c 5a 28 74 68 69 73 2e 70
                                                                                                                                                                            Data Ascii: r c=new g.T({I:"div",N:"ytp-miniplayer-button-container"});g.P(this,c);c.Ha(this.C.element);this.X=new g.lZ(this.player,this,!1);g.P(this,this.X);this.X.Ha(b.element);b=new g.kZ(this.player,this);g.P(this,b);b.Ha(a.element);this.nextButton=new g.lZ(this.p
                                                                                                                                                                            2024-10-30 13:17:00 UTC1378INData Raw: 65 73 73 42 61 72 2e 73 68 6f 77 28 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 2e 75 6e 6c 6f 61 64 4d 6f 64 75 6c 65 28 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 5f 6d 6f 64 75 6c 65 22 29 7d 3b 0a 67 2e 6b 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 70 6f 73 65 28 29 2c 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 29 3b 67 2e 54 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 2e 69 73 4d 69 6e 69 6d 69 7a 65 64 28 29 7c 7c 28 74 68 69 73 2e 47 26 26 74 68 69 73 2e 70 72 6f 67 72 65 73 73 42 61 72 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 70 6c 61 79 65 72 2e 6c 6f 61 64 4d 6f 64 75 6c 65 28 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 5f 6d 6f 64 75 6c
                                                                                                                                                                            Data Ascii: essBar.show();this.player.unloadModule("annotations_module")};g.k.hide=function(){this.j&&(this.j.dispose(),this.j=void 0);g.T.prototype.hide.call(this);this.player.isMinimized()||(this.G&&this.progressBar.hide(),this.player.loadModule("annotations_modul
                                                                                                                                                                            2024-10-30 13:17:00 UTC1378INData Raw: 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 70 6c 61 79 65 72 2e 69 73 4d 69 6e 69 6d 69 7a 65 64 28 29 26 26 28 61 3d 3d 3d 30 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 29 7d 3b 0a 67 2e 6b 2e 58 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 6f 6c 74 69 70 7d 3b 0a 67 2e 6b 2e 54 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 30 2c 68 3d 30 2c 6c 3d 30 2c 6d 3d 67 2e 4f 6d 28 61 29 3b 64 3d 62 26 26 28 67 2e 7a 70 28 62 2c 22 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 22 29 7c 7c 67 2e 7a 70 28 62 2c 22 79 74 70 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 22 29 29 3b 69 66 28 62 29 7b 63 3d 67 2e 7a 70 28 62 2c 22 79 74 70 2d 70 6c 61 79 2d 62
                                                                                                                                                                            Data Ascii: fa=function(a){this.player.isMinimized()&&(a===0?this.hide():this.show())};g.k.Xe=function(){return this.tooltip};g.k.Ty=function(a,b,c,d,e){var f=0,h=0,l=0,m=g.Om(a);d=b&&(g.zp(b,"ytp-prev-button")||g.zp(b,"ytp-next-button"));if(b){c=g.zp(b,"ytp-play-b
                                                                                                                                                                            2024-10-30 13:17:00 UTC40INData Raw: 3b 67 2e 5a 58 28 22 6d 69 6e 69 70 6c 61 79 65 72 22 2c 44 6d 62 29 3b 7d 29 28 5f 79 74 5f 70 6c 61 79 65 72 29 3b 0a
                                                                                                                                                                            Data Ascii: ;g.ZX("miniplayer",Dmb);})(_yt_player);


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            88192.168.2.2249383216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:01 UTC639OUTGET /s/player/76c7a082/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:01 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 120879
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 12:24:42 GMT
                                                                                                                                                                            Expires: Thu, 30 Oct 2025 12:24:42 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 3139
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:01 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 69 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 48 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 5a 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var i7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},j7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 28 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 67 2e 58 70 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 75 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 4a 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 49 73 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 58 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63
                                                                                                                                                                            Data Ascii: (d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.uma(e)&&c.push(d)},a);return c},Jsb=function(a,b){Isb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 4b 67 28 61 29 7d 2c 51 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 49 6f 26 26 74 79 70 65 6f 66 20 61 2e 49 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 49 6f 28 29 3b 0a 69 66 28 21 61 2e 64 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 64 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79
                                                                                                                                                                            Data Ascii: {for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return g.Kg(a)},Qsb=function(a){if(a.Io&&typeof a.Io=="function")return a.Io();if(!a.dn||typeof a.dn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(ty
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 73 73 61 67 65 5f 72 65 63 65 69 76 65 64 22 2c 62 29 7d 2c 5a 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6c 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 78 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6c 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 24 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 45 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 61 74 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6c 37 28 29 3b 0a 74 68 69
                                                                                                                                                                            Data Ascii: ssage_received",b)},Zsb=function(){var a=l7();this.j=a;a.xk("/client_streamz/youtube/living_room/mdx/channel/error",g.lb("channel_type"))},$sb=function(a,b){a.j.Em("/client_streamz/youtube/living_room/mdx/channel/error",b)},atb=function(){var a=l7();thi
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 65 78 70 65 72 69 6d 65 6e 74 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 74 68 65 6d 65 3d 22 75 22 3b 6e 65 77 20 6e 37 3b 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65
                                                                                                                                                                            Data Ascii: experiments=new Set;this.theme="u";new n7;this.model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 2e 61 64 64 28 63 29 7d 29 7d 2c 66 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 70 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b
                                                                                                                                                                            Data Ascii: nction(c){a.compatibleSenderThemes.add(c)})},ftb=function(a,b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},p7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 30 29 72 65 74 75 72 6e 5b 5d 3b 0a 76 61 72 20 62 3d 61 5b 30 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 2c 63 3d 62 3d 3d 2d 31 3f 61 5b 30 5d 3a 61 5b 30 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 3b 72 65 74 75 72 6e 20 67 2e 4e 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 73 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 24 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 75 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 74 62 29 72 65 74 75 72 6e 20 74 74 62 3b 0a 76 61 72 20 61 3d 67 2e 61 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76
                                                                                                                                                                            Data Ascii: 0)return[];var b=a[0].indexOf("#"),c=b==-1?a[0]:a[0].substring(0,b);return g.Nl(a,function(d,e){return e==0?d:d.substring(c.length)})},stb=function(a){g.$s("yt-remote-connected-devices",a,86400)},u7=function(){if(ttb)return ttb;var a=g.at("yt-remote-dev
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 3b 0a 76 61 72 20 61 3d 67 2e 4f 72 28 22 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 5f 77 65 62 5f 66 6c 75 73 68 5f 63 6f 75 6e 74 22 2c 2d 31 29 3b 61 21 3d 3d 2d 31 26 26 28 79 37 2e 43 3d 61 29 7d 72 65 74 75 72 6e 20 79 37 7d 2c 43 74 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 44 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e
                                                                                                                                                                            Data Ascii: ;var a=g.Or("client_streamz_web_flush_count",-1);a!==-1&&(y7.C=a)}return y7},Ctb=function(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},Dtb=function(a){return!!document.currentScript&&(document.currentScript.
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 29 7d 2c 41 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 4b 3d 63 21 3d 6e 75 6c 6c 3f 28 30 2c 67 2e 58 61 29 28 61 2c 63 29 3a 61 3b 74 68 69 73 2e 69 6a 3d 62 3b 74 68 69 73 2e 47 3d 28 30 2c 67 2e 58 61 29 28 74 68 69 73 2e 74 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 75 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 42 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 69 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68
                                                                                                                                                                            Data Ascii: )},A7=function(a,b,c){g.O.call(this);this.K=c!=null?(0,g.Xa)(a,c):a;this.ij=b;this.G=(0,g.Xa)(this.t5,this);this.j=!1;this.B=0;this.C=this.ud=null;this.D=[]},B7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.ij=b;this.C=null;this.j=!1;th
                                                                                                                                                                            2024-10-30 13:17:01 UTC1378INData Raw: 2c 59 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 4f 61 3d 31 3b 0a 61 2e 56 3d 69 37 28 62 2e 63 6c 6f 6e 65 28 29 29 3b 61 2e 58 3d 63 3b 61 2e 47 61 3d 21 30 3b 58 74 62 28 61 2c 6e 75 6c 6c 29 7d 2c 58 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 41 61 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 49 37 28 61 29 3b 61 2e 58 61 3d 61 2e 56 2e 63 6c 6f 6e 65 28 29 3b 6a 37 28 61 2e 58 61 2c 22 74 22 2c 61 2e 52 62 29 3b 61 2e 54 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 57 74 62 3b 61 2e 6a 3d 5a 74 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 58 29 3b 61 2e 59 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 42 37 28 28 30 2c 67 2e 58 61 29 28 61 2e 46 56 2c 61 2c 61 2e 6a 29 2c 61 2e 59 61 29
                                                                                                                                                                            Data Ascii: ,Ytb=function(a,b,c){a.Oa=1;a.V=i7(b.clone());a.X=c;a.Ga=!0;Xtb(a,null)},Xtb=function(a,b){a.Aa=Date.now();I7(a);a.Xa=a.V.clone();j7(a.Xa,"t",a.Rb);a.T=0;var c=a.C.Oa;a.B=new Wtb;a.j=Ztb(a.C,c?b:null,!a.X);a.Ya>0&&(a.Ta=new B7((0,g.Xa)(a.FV,a,a.j),a.Ya)


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            89192.168.2.2249400216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:02 UTC628OUTGET /s/desktop/742d9c89/img/logos/favicon.ico HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:02 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 1150
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Tue, 29 Oct 2024 14:21:46 GMT
                                                                                                                                                                            Expires: Wed, 29 Oct 2025 14:21:46 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 09:15:06 GMT
                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Age: 82516
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:02 UTC703INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 70 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                            Data Ascii: h( @@p@@
                                                                                                                                                                            2024-10-30 13:17:02 UTC447INData Raw: 00 ff 50 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 00 00 ff 60 00 00 ff 30 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 00 00 ff 30 ff ff ff 00 00 00 ff 60 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 00 00 ff 60 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00
                                                                                                                                                                            Data Ascii: P33333333333333`0333333333333330`333333333333`@@@@


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            90192.168.2.2249409216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:03 UTC598OUTGET /sw.js_data HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:03 UTC1725INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:03 GMT
                                                                                                                                                                            Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="youtube_main"
                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:03 UTC1725INData Raw: 38 37 31 0d 0a 29 5d 7d 27 0a 0a 5b 5b 22 79 74 2e 73 77 2e 61 64 72 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 65 6e 22 2c 22 55 53 22 2c 6e 75 6c 6c 2c 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 22 2c 22 22 2c 22 43 67 74 75 62 33 4e 47 4f 48 68 49 52 45 6c 33 54 53 6a 50 34 34 69 35 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4a 77 25 33 44 25 33 44 22 2c 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 30 39 2e 30 2e 30 2e 30
                                                                                                                                                                            Data Ascii: 871)]}'[["yt.sw.adr",null,[[["en","US",null,"173.254.250.78",null,null,null,null,null,null,null,"","","Cgtub3NGOHhIREl3TSjP44i5BjIKCgJVUxIEGgAgJw%3D%3D","Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0
                                                                                                                                                                            2024-10-30 13:17:03 UTC443INData Raw: 6e 75 6c 6c 2c 6e 75 6c 6c 2c 66 61 6c 73 65 5d 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 72 75 65 5d 2c 5b 6e 75 6c 6c 2c 22 49 68 4d 49 79 4f 61 33 70 4a 69 32 69 51 4d 56 63 58 4a 36 42 52 33 33 64 77 59 53 22 5d 5d 2c 22 41 49 7a 61 53 79 41 4f 5f 46 4a 32 53 6c 71 55 38 51 34 53 54 45 48 4c 47 43 69 6c 77 5f 59 39 5f 31 31 71 63 57 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 22 2c 22 51 55 46 46 4c 55 68 71 62 44 4a 59 54 44 64 44 51 6e 4a 51 53 6a 67 33 61 47 35 71 64 6e 4e 48 54 58 70 42 4f 47 68 4b 53 54 51 77 64 33 78 42 51 33 4a 74 63 30 74 73 64 44 6b 78 56 45 74 5a 55 56 4a 50 52 47 4a 34 57 55 64 56 54 6d 46 69 55 30 52 6c 4d 30 52 71 55 31 46 7a 53 30 46 79 55 30 6c 57 5a
                                                                                                                                                                            Data Ascii: null,null,false],null,[null,null,null,null,null,null,true],[null,"IhMIyOa3pJi2iQMVcXJ6BR33dwYS"]],"AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8",null,null,"","QUFFLUhqbDJYTDdDQnJQSjg3aG5qdnNHTXpBOGhKSTQwd3xBQ3Jtc0tsdDkxVEtZUVJPRGJ4WUdVTmFiU0RlM0RqU1FzS0FyU0lWZ
                                                                                                                                                                            2024-10-30 13:17:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            91192.168.2.2249418216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:03 UTC931OUTPOST /youtubei/v1/notification_registration/set_registration?prettyPrint=false HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 530
                                                                                                                                                                            X-Youtube-Client-Name: 1
                                                                                                                                                                            X-Youtube-Bootstrap-Logged-In: false
                                                                                                                                                                            X-Youtube-Client-Version: 2.20241029.01.00
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            X-Goog-Visitor-Id: Cgtub3NGOHhIREl3TSjP44i5BjIKCgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/sw.js
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:03 UTC530OUTData Raw: 7b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 22 3a 7b 22 63 68 72 6f 6d 65 52 65 67 69 73 74 72 61 74 69 6f 6e 22 3a 7b 22 64 65 76 69 63 65 49 64 22 3a 22 78 33 74 75 37 6f 69 6f 33 38 49 4e 66 4f 41 68 71 6a 36 6a 38 67 56 79 74 53 59 41 57 44 42 70 56 42 34 6f 75 72 74 35 72 70 58 4b 69 36 4c 6c 45 4d 72 6d 46 49 50 67 6d 4b 51 72 76 4b 51 6c 43 63 71 45 54 4f 47 7a 4b 50 63 52 48 34 4a 69 62 34 62 64 58 33 51 4e 6d 50 70 6b 6b 65 50 68 66 47 38 37 48 42 4a 67 75 4b 59 46 63 69 67 4f 5a 68 38 4f 33 41 43 68 61 57 31 62 59 59 68 71 36 64 6b 68 36 7a 36 54 50 63 42 44 31 61 6e 32 37 33 78 53 53 58 42 30 30 41 6e 4b 74 6a 4d 53 6b 4f 79 6a 69 55 75 55 4f 46 61 6f 39 4f 44 47 74 56 61 70 43 4a 32 41 6d 42 61 4d 71 4e 79 46
                                                                                                                                                                            Data Ascii: {"notificationRegistration":{"chromeRegistration":{"deviceId":"x3tu7oio38INfOAhqj6j8gVytSYAWDBpVB4ourt5rpXKi6LlEMrmFIPgmKQrvKQlCcqETOGzKPcRH4Jib4bdX3QNmPpkkePhfG87HBJguKYFcigOZh8O3AChaW1bYYhq6dkh6z6TPcBD1an273xSSXB00AnKtjMSkOyjiUuUOFao9ODGtVapCJ2AmBaMqNyF
                                                                                                                                                                            2024-10-30 13:17:04 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                            Vary: Referer
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:04 GMT
                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:04 UTC946INData Raw: 62 31 33 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 32 2e 32 30 32 34 31 30 32 39 2e 30 31 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 31 33 34 36 65 32 35 39 61 36 62 32 32 63 32 62 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65
                                                                                                                                                                            Data Ascii: b13{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB"},{"key":"cver","value":"2.20241029.01.00"},{"key":"yt_li","value":"0"},{"key":"SetNotificationRegistration_rid","value":"0x1346e259a6b22c2b"}]},{"service
                                                                                                                                                                            2024-10-30 13:17:04 UTC1378INData Raw: 39 30 36 35 32 2c 35 31 31 39 35 32 33 31 2c 35 31 32 30 34 33 32 39 2c 35 31 32 31 37 35 30 34 2c 35 31 32 32 31 31 35 32 2c 35 31 32 32 32 33 38 32 2c 35 31 32 32 32 39 37 33 2c 35 31 32 32 33 39 36 31 2c 35 31 32 32 37 30 33 37 2c 35 31 32 32 37 32 39 31 2c 35 31 32 32 37 34 31 30 2c 35 31 32 32 37 37 37 38 2c 35 31 32 32 38 33 35 30 2c 35 31 32 33 30 32 34 31 2c 35 31 32 33 30 34 37 38 2c 35 31 32 33 31 38 31 34 2c 35 31 32 33 36 36 36 33 2c 35 31 32 33 37 38 34 32 2c 35 31 32 33 39 30 39 33 2c 35 31 32 34 31 30 32 38 2c 35 31 32 34 32 34 34 38 2c 35 31 32 34 33 39 34 30 2c 35 31 32 34 38 32 35 35 2c 35 31 32 34 38 37 33 34 2c 35 31 32 35 31 38 33 36 2c 35 31 32 35 35 36 37 36 2c 35 31 32 35 35 36 38 30 2c 35 31 32 35 35 37 34 33 2c 35 31 32 35 36 30
                                                                                                                                                                            Data Ascii: 90652,51195231,51204329,51217504,51221152,51222382,51222973,51223961,51227037,51227291,51227410,51227778,51228350,51230241,51230478,51231814,51236663,51237842,51239093,51241028,51242448,51243940,51248255,51248734,51251836,51255676,51255680,51255743,512560
                                                                                                                                                                            2024-10-30 13:17:04 UTC518INData Raw: 39 32 32 37 2c 35 31 33 32 39 33 39 32 2c 35 31 33 33 30 31 39 34 2c 35 31 33 33 31 30 32 30 2c 35 31 33 33 31 34 38 37 2c 35 31 33 33 31 35 30 30 2c 35 31 33 33 31 35 31 38 2c 35 31 33 33 31 35 33 31 2c 35 31 33 33 31 35 34 32 2c 35 31 33 33 31 35 34 39 2c 35 31 33 33 31 35 35 36 2c 35 31 33 33 31 35 35 39 2c 35 31 33 33 31 36 35 36 2c 35 31 33 33 34 31 34 33 2c 35 31 33 33 35 36 34 34 2c 35 31 33 33 37 31 34 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 76 69 73 69 74 6f 72 5f 64 61 74 61 22 2c 22 76 61 6c 75 65 22 3a 22 43 67 74 75 62 33 4e 47 4f 48 68 49 52 45 6c 33 54 53 6a 50 34 34 69 35 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4a 77 25 33 44 25 33 44 22 7d 5d 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 47 55 49 44 45 44 5f 48 45 4c 50 22 2c 22 70 61 72
                                                                                                                                                                            Data Ascii: 9227,51329392,51330194,51331020,51331487,51331500,51331518,51331531,51331542,51331549,51331556,51331559,51331656,51334143,51335644,51337140"},{"key":"visitor_data","value":"Cgtub3NGOHhIREl3TSjP44i5BjIKCgJVUxIEGgAgJw%3D%3D"}]},{"service":"GUIDED_HELP","par
                                                                                                                                                                            2024-10-30 13:17:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            92192.168.2.2249427216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:04 UTC1118OUTGET /generate_204?1O8bYA HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:04 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:04 GMT
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            93192.168.2.2249438142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:05 UTC593OUTGET /s/player/76c7a082/player_ias.vflset/en_US/offline.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:05 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 161694
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Mon, 28 Oct 2024 18:57:08 GMT
                                                                                                                                                                            Expires: Tue, 28 Oct 2025 18:57:08 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 152397
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:05 UTC689INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 45 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 67 2e 55 4c 28 22 75 6e 64 22 2c 6e 65 77 20 67 2e 5a 4e 28 22 44 65 66 61 75 6c 74 22 2c 22 75 6e 64 22 2c 21 30 29 29 3b 62 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3d 61 2e 63 61 70 74 69 6f 6e 54 72 61 63 6b 73 3b 72 65 74 75 72 6e 20 62 7d 2c 46 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 2e 43 69 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 5b 5d 3b 0a 69 66 28 64 29 66 6f 72 28 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 70 29 7b 64 2d 2d 3b
                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var Emb=function(a){var b=new g.UL("und",new g.ZN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Fmb=function(a){return new g.Ci(function(b,c){var d=a.length,e=[];if(d)for(var f=function(n,p){d--;
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4e 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4f 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 50 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 51 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 0a 61 72 67 75 6d 65 6e 74 73 29 7d 2c 52 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 53 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c
                                                                                                                                                                            Data Ascii: ly(this,arguments)},Nmb=function(){T5.apply(this,arguments)},Omb=function(){T5.apply(this,arguments)},Pmb=function(){T5.apply(this,arguments)},Qmb=function(){T5.apply(this,arguments)},Rmb=function(){T5.apply(this,arguments)},Smb=function(){T5.apply(this,
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 75 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 76 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 77 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 78 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 79 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 7a 6e 62 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                            Data Ascii: b=function(){T5.apply(this,arguments)},unb=function(){T5.apply(this,arguments)},vnb=function(){T5.apply(this,arguments)},wnb=function(){T5.apply(this,arguments)},xnb=function(){T5.apply(this,arguments)},ynb=function(){T5.apply(this,arguments)},znb=functio
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 62 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 63 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 66 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 35 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75
                                                                                                                                                                            Data Ascii: this,arguments)},aob=function(){T5.apply(this,arguments)},bob=function(){T5.apply(this,arguments)},cob=function(){T5.apply(this,arguments)},dob=function(){T5.apply(this,arguments)},eob=function(){T5.apply(this,arguments)},fob=function(){T5.apply(this,argu
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 6e 65 77 20 57 35 28 22 55 4e 4b 4e 4f 57 4e 5f 44 45 43 4f 44 45 5f 45 52 52 4f 52 22 2c 7b 64 54 3a 61 2e 6d 65 73 73 61 67 65 7d 29 3a 6e 65 77 20 57 35 28 22 55 4e 4b 4e 4f 57 4e 5f 44 45 43 4f 44 45 5f 45 52 52 4f 52 22 29 7d 2c 70 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 35 3f 61 3a 62 28 61 29 3b 0a 67 2e 64 78 28 61 29 3b 74 68 72 6f 77 20 61 3b 7d 2c 71 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 43 28 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 70 6f 62 28 64 2c 6e 6f 62 29 7d 7d 2c 73 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                            Data Ascii: rn a instanceof Error?new W5("UNKNOWN_DECODE_ERROR",{dT:a.message}):new W5("UNKNOWN_DECODE_ERROR")},pob=function(a,b){a=a instanceof W5?a:b(a);g.dx(a);throw a;},qob=function(){},rob=function(a,b,c){try{return a.C(b,c)}catch(d){pob(d,nob)}},sob=function(a
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 5b 67 2e 61 75 28 61 2e 6a 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 45 6e 74 69 74 79 53 74 6f 72 65 22 29 2c 68 29 2c 79 6f 62 28 61 2c 66 2c 63 29 5d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 35 28 61 2c 64 2c 63 29 3b 0a 72 65 74 75 72 6e 20 64 7d 29 7d 2c 7a 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 61 36 28 61 2c 64 2c 63 29 7d 29 3b 0a 72 65 74 75 72 6e 20 67 2e 53 74 2e 61 6c 6c 28 62 29 7d 2c 62 36 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 68 78 29 7b 76 61 72 20 64 3d 6e 65 77 20 53 65 74 3b 0a 72 65 74 75 72 6e 20 41 6f 62 28 61 2c 62 2c 64 29 2e 74 68 65 6e 28 66 75 6e 63 74
                                                                                                                                                                            Data Ascii: [g.au(a.j.objectStore("EntityStore"),h),yob(a,f,c)])}).then(function(){$5(a,d,c);return d})},zob=function(a,b,c){b=b.map(function(d){return a6(a,d,c)});return g.St.all(b)},b6=function(a,b,c){if(c==null?0:c.hx){var d=new Set;return Aob(a,b,d).then(funct
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 31 5d 7d 29 7d 29 7d 2c 42 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6a 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 45 6e 74 69 74 79 41 73 73 6f 63 69 61 74 69 6f 6e 53 74 6f 72 65 22 29 2e 69 6e 64 65 78 28 22 62 79 50 61 72 65 6e 74 45 6e 74 69 74 79 4b 65 79 22 29 2e 64 65 6c 65 74 65 28 49 44 42 4b 65 79 52 61 6e 67 65 2e 6f 6e 6c 79 28 62 29 29 7d 2c 79 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 69 6f 62 28 62 29 3b 0a 72 65 74 75 72 6e 20 42 6f 62 28 61 2c 64 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 6f 62 28 61 2c 62 2c 63 29 7d 29 7d 2c 41 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 2e 68 61 73 28 62 29 29 72 65 74 75 72
                                                                                                                                                                            Data Ascii: 1]})})},Bob=function(a,b){return a.j.objectStore("EntityAssociationStore").index("byParentEntityKey").delete(IDBKeyRange.only(b))},yob=function(a,b,c){var d=iob(b);return Bob(a,d).then(function(){return Eob(a,b,c)})},Aob=function(a,b,c){if(c.has(b))retur
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 22 4b 45 59 5f 43 52 45 41 54 49 4f 4e 5f 46 41 49 4c 45 44 22 29 2c 67 2e 64 78 28 61 29 2c 61 3b 7d 61 5b 31 5d 3d 64 7d 7d 2c 77 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 62 3b 0a 61 3d 61 2e 6a 5b 62 5d 3b 69 66 28 21 61 29 74 68 72 6f 77 20 62 3d 6e 65 77 20 57 35 28 22 49 4e 56 41 4c 49 44 5f 45 4e 43 4f 44 45 52 5f 56 45 52 53 49 4f 4e 22 2c 7b 4a 38 3a 62 7d 29 2c 67 2e 64 78 28 62 29 2c 62 3b 72 65 74 75 72 6e 20 61 7d 2c 64 36 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 3b 74 68 69 73 2e 6a 3d 62 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 3d 5b 5d 3b 61 3d 6e 65 77 20 67 2e 4e 61 2e 42 72 6f 61 64 63 61 73
                                                                                                                                                                            Data Ascii: "KEY_CREATION_FAILED"),g.dx(a),a;}a[1]=d}},wob=function(a,b){b=b===void 0?0:b;a=a.j[b];if(!a)throw b=new W5("INVALID_ENCODER_VERSION",{J8:b}),g.dx(b),b;return a},d6=function(a,b){g.O.call(this);this.token=a;this.j=b;this.observers=[];a=new g.Na.Broadcas
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 63 3b 0a 72 65 74 75 72 6e 20 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 66 28 64 2e 6a 3d 3d 31 29 72 65 74 75 72 6e 20 67 2e 77 61 28 64 2c 32 29 2c 67 2e 47 28 64 2c 67 2e 75 75 28 29 2c 34 29 3b 69 66 28 64 2e 6a 21 3d 32 29 7b 61 3d 64 2e 42 3b 69 66 28 21 61 7c 7c 21 67 2e 6f 74 28 29 7c 7c 74 79 70 65 6f 66 20 67 2e 4e 61 2e 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 29 3b 62 3d 6e 65 77 20 47 6f 62 3b 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e 28 6e 65 77 20 64 36 28 61 2c 62 29 29 7d 63 3d 67 2e 79 61 28 64 29 3b 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 67 2e 64 78 28 63 29 3b 72 65 74 75 72 6e 20 64 2e 72 65 74 75 72 6e
                                                                                                                                                                            Data Ascii: c;return g.J(function(d){if(d.j==1)return g.wa(d,2),g.G(d,g.uu(),4);if(d.j!=2){a=d.B;if(!a||!g.ot()||typeof g.Na.BroadcastChannel==="undefined")return d.return();b=new Gob;return d.return(new d6(a,b))}c=g.ya(d);c instanceof Error&&g.dx(c);return d.return
                                                                                                                                                                            2024-10-30 13:17:05 UTC1378INData Raw: 59 5f 4c 4f 41 44 45 44 22 7d 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 64 2e 70 61 79 6c 6f 61 64 3d 62 29 3b 67 2e 69 52 2e 64 69 73 70 61 74 63 68 28 64 29 7d 72 65 74 75 72 6e 20 67 2e 47 28 63 2c 4f 6f 62 28 62 29 2c 32 29 7d 62 2e 6c 65 6e 67 74 68 3d 30 3b 67 2e 76 61 28 63 29 7d 29 7d 2c 51 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 7d 2c 52 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 43 51 28 29 3b 0a 62 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 62 29 3b 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 61 29 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 61 5b 63 5d 3f 28 62 5b 63 5d 21 3d 3d 34 26 26 28 62 5b 63 5d 3d 61 5b 63 5d 29 2c 64 65 6c 65
                                                                                                                                                                            Data Ascii: Y_LOADED"};b!==void 0&&(d.payload=b);g.iR.dispatch(d)}return g.G(c,Oob(b),2)}b.length=0;g.va(c)})},Qob=function(a){return a!==void 0},Rob=function(a){var b=g.CQ();b=Object.assign({},b);a=Object.assign({},a);for(var c in b)a[c]?(b[c]!==4&&(b[c]=a[c]),dele


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            94192.168.2.2249441142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:06 UTC596OUTGET /s/player/76c7a082/player_ias.vflset/en_US/miniplayer.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:06 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 7621
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Mon, 28 Oct 2024 18:57:08 GMT
                                                                                                                                                                            Expires: Tue, 28 Oct 2025 18:57:08 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Age: 152398
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:06 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 52 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 54 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 62 75 74 74 6f 6e 22 2c 4b 61 3a 5b 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63 68 2d 70 61 67 65 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 62 75 74 74 6f 6e 22 2c 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 74 6f 70 2d 6c 65 66 74 22 5d 2c 59 3a 7b 74 69 74 6c 65 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 2c 22 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 61 72 67 65 74 2d 69 64 22 3a 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 65 78 70 61 6e 64 2d 77 61 74 63
                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var R5=function(a,b){g.T.call(this,{I:"button",Ka:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],Y:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watc
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 33 2c 32 30 2e 31 20 33 2e 38 39 2c 32 31 20 35 2c 32 31 20 4c 31 39 2c 32 31 20 43 32 30 2e 31 2c 32 31 20 32 31 2c 32 30 2e 31 20 32 31 2c 31 39 20 4c 32 31 2c 31 32 20 4c 31 39 2c 31 32 20 4c 31 39 2c 31 39 20 5a 20 4d 31 34 2c 33 20 4c 31 34 2c 35 20 4c 31 37 2e 35 39 2c 35 20 4c 37 2e 37 36 2c 31 34 2e 38 33 20 4c 39 2e 31 37 2c 31 36 2e 32 34 20 4c 31 39 2c 36 2e 34 31 20 4c 31 39 2c 31 30 20 4c 32 31 2c 31 30 20 4c 32 31 2c 33 20 4c 31 34 2c 33 20 5a 22 2c 66 69 6c 6c 3a 22 23 66 66 66 22 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 6e 6f 6e 7a 65 72 6f 22 7d 7d 5d 7d 5d 7d 5d 7d 5d 7d 29 3b 74 68 69 73 2e 4a 3d 61 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 2c 74 68 69 73 29 3b 74 68 69 73 2e 75
                                                                                                                                                                            Data Ascii: 3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.u
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 4e 6f 64 65 28 29 2c 22 79 74 70 2d 70 6c 61 79 65 72 2d 6d 69 6e 69 6d 69 7a 65 64 22 2c 21 30 29 29 7d 3b 0a 67 2e 7a 28 52 35 2c 67 2e 54 29 3b 52 35 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 43 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 4a 2e 65 62 28 22 6f 6e 45 78 70 61 6e 64 4d 69 6e 69 70 6c 61 79 65 72 22 29 7d 3b 67 2e 7a 28 41 6d 62 2c 67 2e 54 29 3b 67 2e 6b 3d 41 6d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 67 2e 6b 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 6e 65 77 20 67 2e 72 70 28 74 68 69 73 2e 70 35 2c 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 2e 73 74 61 72 74 28 29 3b 69 66 28 21 74 68 69 73 2e 47 29 7b 74 68 69 73 2e 74 6f 6f 6c 74 69 70 3d 6e 65 77 20 67 2e 61 5f 28 74 68 69 73 2e
                                                                                                                                                                            Data Ascii: Node(),"ytp-player-minimized",!0))};g.z(R5,g.T);R5.prototype.onClick=function(){this.J.eb("onExpandMiniplayer")};g.z(Amb,g.T);g.k=Amb.prototype;g.k.show=function(){this.j=new g.rp(this.p5,null,this);this.j.start();if(!this.G){this.tooltip=new g.a_(this.
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 72 20 63 3d 6e 65 77 20 67 2e 54 28 7b 49 3a 22 64 69 76 22 2c 4e 3a 22 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 29 3b 67 2e 50 28 74 68 69 73 2c 63 29 3b 63 2e 48 61 28 74 68 69 73 2e 43 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 58 3d 6e 65 77 20 67 2e 6c 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2c 21 31 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 58 29 3b 74 68 69 73 2e 58 2e 48 61 28 62 2e 65 6c 65 6d 65 6e 74 29 3b 62 3d 6e 65 77 20 67 2e 6b 5a 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 62 29 3b 62 2e 48 61 28 61 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 6e 65 78 74 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 6c 5a 28 74 68 69 73 2e 70
                                                                                                                                                                            Data Ascii: r c=new g.T({I:"div",N:"ytp-miniplayer-button-container"});g.P(this,c);c.Ha(this.C.element);this.X=new g.lZ(this.player,this,!1);g.P(this,this.X);this.X.Ha(b.element);b=new g.kZ(this.player,this);g.P(this,b);b.Ha(a.element);this.nextButton=new g.lZ(this.p
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 65 73 73 42 61 72 2e 73 68 6f 77 28 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 2e 75 6e 6c 6f 61 64 4d 6f 64 75 6c 65 28 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 5f 6d 6f 64 75 6c 65 22 29 7d 3b 0a 67 2e 6b 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 70 6f 73 65 28 29 2c 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 29 3b 67 2e 54 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 2e 69 73 4d 69 6e 69 6d 69 7a 65 64 28 29 7c 7c 28 74 68 69 73 2e 47 26 26 74 68 69 73 2e 70 72 6f 67 72 65 73 73 42 61 72 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 70 6c 61 79 65 72 2e 6c 6f 61 64 4d 6f 64 75 6c 65 28 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 5f 6d 6f 64 75 6c
                                                                                                                                                                            Data Ascii: essBar.show();this.player.unloadModule("annotations_module")};g.k.hide=function(){this.j&&(this.j.dispose(),this.j=void 0);g.T.prototype.hide.call(this);this.player.isMinimized()||(this.G&&this.progressBar.hide(),this.player.loadModule("annotations_modul
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 70 6c 61 79 65 72 2e 69 73 4d 69 6e 69 6d 69 7a 65 64 28 29 26 26 28 61 3d 3d 3d 30 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 29 7d 3b 0a 67 2e 6b 2e 58 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 6f 6c 74 69 70 7d 3b 0a 67 2e 6b 2e 54 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 30 2c 68 3d 30 2c 6c 3d 30 2c 6d 3d 67 2e 4f 6d 28 61 29 3b 64 3d 62 26 26 28 67 2e 7a 70 28 62 2c 22 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 22 29 7c 7c 67 2e 7a 70 28 62 2c 22 79 74 70 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 22 29 29 3b 69 66 28 62 29 7b 63 3d 67 2e 7a 70 28 62 2c 22 79 74 70 2d 70 6c 61 79 2d 62
                                                                                                                                                                            Data Ascii: fa=function(a){this.player.isMinimized()&&(a===0?this.hide():this.show())};g.k.Xe=function(){return this.tooltip};g.k.Ty=function(a,b,c,d,e){var f=0,h=0,l=0,m=g.Om(a);d=b&&(g.zp(b,"ytp-prev-button")||g.zp(b,"ytp-next-button"));if(b){c=g.zp(b,"ytp-play-b
                                                                                                                                                                            2024-10-30 13:17:06 UTC40INData Raw: 3b 67 2e 5a 58 28 22 6d 69 6e 69 70 6c 61 79 65 72 22 2c 44 6d 62 29 3b 7d 29 28 5f 79 74 5f 70 6c 61 79 65 72 29 3b 0a
                                                                                                                                                                            Data Ascii: ;g.ZX("miniplayer",Dmb);})(_yt_player);


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            95192.168.2.2249442142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:06 UTC592OUTGET /s/player/76c7a082/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:06 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                            Content-Length: 120879
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:06 GMT
                                                                                                                                                                            Expires: Thu, 30 Oct 2025 13:17:06 GMT
                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 04:23:48 GMT
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:06 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 69 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 48 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 5a 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var i7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},j7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 20 65 3d 67 2e 58 70 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 75 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 4a 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 49 73 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 58 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 4b 73 62 3d
                                                                                                                                                                            Data Ascii: e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.uma(e)&&c.push(d)},a);return c},Jsb=function(a,b){Isb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Ksb=
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 5b 5d 2c 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 4b 67 28 61 29 7d 2c 51 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 49 6f 26 26 74 79 70 65 6f 66 20 61 2e 49 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 49 6f 28 29 3b 0a 69 66 28 21 61 2e 64 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 64 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d
                                                                                                                                                                            Data Ascii: [],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return g.Kg(a)},Qsb=function(a){if(a.Io&&typeof a.Io=="function")return a.Io();if(!a.dn||typeof a.dn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!==
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 76 65 64 22 2c 62 29 7d 2c 5a 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6c 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 78 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6c 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 24 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 45 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 61 74 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6c 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 78 6b 28
                                                                                                                                                                            Data Ascii: ved",b)},Zsb=function(){var a=l7();this.j=a;a.xk("/client_streamz/youtube/living_room/mdx/channel/error",g.lb("channel_type"))},$sb=function(a,b){a.j.Em("/client_streamz/youtube/living_room/mdx/channel/error",b)},atb=function(){var a=l7();this.j=a;a.xk(
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 74 68 65 6d 65 3d 22 75 22 3b 6e 65 77 20 6e 37 3b 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73
                                                                                                                                                                            Data Ascii: =new Set;this.theme="u";new n7;this.model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCas
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 2e 61 64 64 28 63 29 7d 29 7d 2c 66 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 70 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61
                                                                                                                                                                            Data Ascii: .compatibleSenderThemes.add(c)})},ftb=function(a,b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},p7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 0a 76 61 72 20 62 3d 61 5b 30 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 2c 63 3d 62 3d 3d 2d 31 3f 61 5b 30 5d 3a 61 5b 30 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 3b 72 65 74 75 72 6e 20 67 2e 4e 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 73 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 24 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 75 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 74 62 29 72 65 74 75 72 6e 20 74 74 62 3b 0a 76 61 72 20 61 3d 67 2e 61 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c
                                                                                                                                                                            Data Ascii: var b=a[0].indexOf("#"),c=b==-1?a[0]:a[0].substring(0,b);return g.Nl(a,function(d,e){return e==0?d:d.substring(c.length)})},stb=function(a){g.$s("yt-remote-connected-devices",a,86400)},u7=function(){if(ttb)return ttb;var a=g.at("yt-remote-device-id");a|
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 72 28 22 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 5f 77 65 62 5f 66 6c 75 73 68 5f 63 6f 75 6e 74 22 2c 2d 31 29 3b 61 21 3d 3d 2d 31 26 26 28 79 37 2e 43 3d 61 29 7d 72 65 74 75 72 6e 20 79 37 7d 2c 43 74 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 44 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                            Data Ascii: r("client_streamz_web_flush_count",-1);a!==-1&&(y7.C=a)}return y7},Ctb=function(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},Dtb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 4b 3d 63 21 3d 6e 75 6c 6c 3f 28 30 2c 67 2e 58 61 29 28 61 2c 63 29 3a 61 3b 74 68 69 73 2e 69 6a 3d 62 3b 74 68 69 73 2e 47 3d 28 30 2c 67 2e 58 61 29 28 74 68 69 73 2e 74 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 75 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 42 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 69 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73
                                                                                                                                                                            Data Ascii: ion(a,b,c){g.O.call(this);this.K=c!=null?(0,g.Xa)(a,c):a;this.ij=b;this.G=(0,g.Xa)(this.t5,this);this.j=!1;this.B=0;this.C=this.ud=null;this.D=[]},B7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.ij=b;this.C=null;this.j=!1;this.B=0;this
                                                                                                                                                                            2024-10-30 13:17:06 UTC1378INData Raw: 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 4f 61 3d 31 3b 0a 61 2e 56 3d 69 37 28 62 2e 63 6c 6f 6e 65 28 29 29 3b 61 2e 58 3d 63 3b 61 2e 47 61 3d 21 30 3b 58 74 62 28 61 2c 6e 75 6c 6c 29 7d 2c 58 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 41 61 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 49 37 28 61 29 3b 61 2e 58 61 3d 61 2e 56 2e 63 6c 6f 6e 65 28 29 3b 6a 37 28 61 2e 58 61 2c 22 74 22 2c 61 2e 52 62 29 3b 61 2e 54 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 57 74 62 3b 61 2e 6a 3d 5a 74 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 58 29 3b 61 2e 59 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 42 37 28 28 30 2c 67 2e 58 61 29 28 61 2e 46 56 2c 61 2c 61 2e 6a 29 2c 61 2e 59 61 29 29 3b 61 2e 73 62 2e 6c 69 73 74
                                                                                                                                                                            Data Ascii: on(a,b,c){a.Oa=1;a.V=i7(b.clone());a.X=c;a.Ga=!0;Xtb(a,null)},Xtb=function(a,b){a.Aa=Date.now();I7(a);a.Xa=a.V.clone();j7(a.Xa,"t",a.Rb);a.T=0;var c=a.C.Oa;a.B=new Wtb;a.j=Ztb(a.C,c?b:null,!a.X);a.Ya>0&&(a.Ta=new B7((0,g.Xa)(a.FV,a,a.j),a.Ya));a.sb.list


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            96192.168.2.2249443142.250.185.198443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:06 UTC907OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                            Host: static.doubleclick.net
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:17:06 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                            Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 29
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:18 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:31:18 GMT
                                                                                                                                                                            Cache-Control: public, max-age=900
                                                                                                                                                                            Age: 48
                                                                                                                                                                            Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:06 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                            Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            97192.168.2.2249458216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:07 UTC1883OUTPOST /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 3718
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                            X-YouTube-Device: cbr=Chrome&cbrver=109.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                            X-YouTube-Page-Label: youtube.desktop.web_20241029_01_RC00
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            X-Goog-Request-Time: 1730294225213
                                                                                                                                                                            X-YouTube-Page-CL: 690909851
                                                                                                                                                                            X-Goog-Event-Time: 1730294225213
                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            X-YouTube-Client-Name: 1
                                                                                                                                                                            X-YouTube-Client-Version: 2.20241029.01.00
                                                                                                                                                                            X-Goog-Visitor-Id: Cgtub3NGOHhIREl3TSi344i5BjIKCgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1730294202724&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=913&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C913&vis=1&wgl=true&ca_type=image
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://www.youtube.com/@thermo-cleangroup5215
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:07 UTC3718OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 69 73 e2 48 d2 fe 2b 04 11 dd 31 13 e1 43 f7 c1 ae f7 7d 85 10 58 18 04 e8 00 9b ed 0e 42 48 05 08 74 60 49 9c 1d fd df 37 ab 84 8f b6 db 36 dd 63 cf 6e cf 7c 48 a7 f2 78 2a 8f aa ca b2 bf 95 bd 24 ce d1 36 2f 57 be 95 bd 30 40 31 a1 66 61 b9 52 46 71 f9 a4 3c c5 94 63 01 55 7c 35 dc 08 95 2b f4 dd 8f 7d 94 66 41 12 83 0c 73 c6 50 0c 47 53 8c 7c 46 d1 67 14 85 35 92 78 12 4c f5 78 92 60 9b ee 72 a9 c7 59 ee 86 61 cd cd 5d d0 50 5b 93 79 d0 5a 34 b4 6e 67 b2 9f 6d 7a 3b 23 d8 56 cd da 78 9d 6a 75 ad 39 b7 46 5b bd b7 25 3c b5 be 14 81 d7 b9 cc 32 c5 e9 45 99 80 79 3a 27 48 75 ad 55 5b 61 5e 7e 9a 9e 6a b3 5a be 1a 63 b9 b4 96 6e 9c 1e 23 9c ae 41 2e 8a 52 a5 ae 5d 0d 86 d8 c7 4c ea 60 1f b7 8b 36 e7 69 c6 ce c7 bc a9 87
                                                                                                                                                                            Data Ascii: ZisH+1C}XBHt`I76cn|Hx*$6/W0@1faRFq<cU|5+}fAsPGS|Fg5xLx`rYa]P[yZ4ngmz;#Vxju9F[%<2Ey:'HuU[a^~jZcn#A.R]L`6i
                                                                                                                                                                            2024-10-30 13:17:07 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                            Vary: Referer
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:07 GMT
                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:07 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                            2024-10-30 13:17:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            98192.168.2.2249459142.250.185.198443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:07 UTC432OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                            Host: static.doubleclick.net
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:17:07 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                            Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                            Content-Length: 29
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:16:18 GMT
                                                                                                                                                                            Expires: Wed, 30 Oct 2024 13:31:18 GMT
                                                                                                                                                                            Cache-Control: public, max-age=900
                                                                                                                                                                            Age: 49
                                                                                                                                                                            Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:07 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                            Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            99192.168.2.2249472142.250.185.142443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:08 UTC571OUTGET /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: GPS=1; YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D; PREF=tz=America.New_York
                                                                                                                                                                            2024-10-30 13:17:08 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                            Content-Length: 1609
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:08 GMT
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:08 UTC1138INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                            2024-10-30 13:17:08 UTC471INData Raw: 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72
                                                                                                                                                                            Data Ascii: :2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo ar


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            100192.168.2.2249509142.250.186.46443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:15 UTC1257OUTGET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1426054877&timestamp=1730294234020 HTTP/1.1
                                                                                                                                                                            Host: accounts.youtube.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-model: ""
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: YSC=CLskWwUT_Rg; VISITOR_INFO1_LIVE=nosF8xHDIwM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJw%3D%3D
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INHTTP/1.1 200 OK
                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                            X-Frame-Options: ALLOW-FROM https://accounts.google.com
                                                                                                                                                                            Content-Security-Policy: frame-ancestors https://accounts.google.com
                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport
                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce--ZzZz1vARviBB-9LO50M6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport;worker-src 'self'
                                                                                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport/allowlist
                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:16 GMT
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                            reporting-endpoints: default="/_/AccountsDomainCookiesCheckConnectionHttp/web-reports?context=eJzjstDikmJw15BikPj6kkkLiJ3SZ7CGAHHSv_OsJUB8ufsS63UgVu25xGoOxEUSV1hbgFiIm-PO446dbAILuu7yKukl5RfGZ6ak5pVkllSm5OcmZuYl5-dnZ6YWF6cWlaUWxRsZGJkYGhgZ6BlYxBcYAACgqCzB"
                                                                                                                                                                            Server: ESF
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 37 35 62 36 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 2d 5a 7a 5a 7a 31 76 41 52 76 69 42 42 2d 39 4c 4f 35 30 4d 36 51 22 3e 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f
                                                                                                                                                                            Data Ascii: 75b6<html><head><script nonce="-ZzZz1vARviBB-9LO50M6Q">"use strict";this.default_AccountsDomaincookiesCheckconnectionJs=this.default_AccountsDomaincookiesCheckconnectionJs||{};(function(_){var window=this;try{_._F_toggles_initialize=function(a){(typeo
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 2f 54 72 69 64 65 6e 74 5c 2f 28 5c 64 2e 5c 64 29 2f 2e 65 78 65 63 28 62 29 2c 0a 63 5b 31 5d 3d 3d 22 37 2e 30 22 29 69 66 28 62 26 26 62 5b 31 5d 29 73 77 69 74 63 68 28 62 5b 31 5d 29 7b 63 61 73 65 20 22 34 2e 30 22 3a 61 3d 22 38 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 35 2e 30 22 3a 61 3d 22 39 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 36 2e 30 22 3a 61 3d 22 31 30 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 37 2e 30 22 3a 61 3d 22 31 31 2e 30 22 7d 65 6c 73 65 20 61 3d 22 37 2e 30 22 3b 65 6c 73 65 20 61 3d 63 5b 31 5d 3b 62 3d 61 7d 65 6c 73 65 20 62 3d 22 22 3b 72 65 74 75 72 6e 20 62 7d 76 61 72 20 64 3d 52 65 67 45 78 70 28 22 28 5b 41 2d 5a 5d 5b 5c 5c 77 20 5d 2b 29 2f 28 5b 5e 5c 5c 73 5d 2b 29 5c 5c 73 2a 28 3f 3a 5c 5c
                                                                                                                                                                            Data Ascii: /Trident\/(\d.\d)/.exec(b),c[1]=="7.0")if(b&&b[1])switch(b[1]){case "4.0":a="8.0";break;case "5.0":a="9.0";break;case "6.0":a="10.0";break;case "7.0":a="11.0"}else a="7.0";else a=c[1];b=a}else b="";return b}var d=RegExp("([A-Z][\\w ]+)/([^\\s]+)\\s*(?:\\
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 61 29 7b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 61 29 3f 61 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 72 65 74 75 72 6e 28 41 61 3f 0a 61 3e 3d 42 61 26 26 61 3c 3d 43 61 3a 61 5b 30 5d 3d 3d 3d 22 2d 22 3f 75 61 28 61 2c 44 61 29 3a 75 61 28 61 2c 45 61 29 29 3f 4e 75 6d 62 65 72 28 61 29 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 61 3f 31 3a 30 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 61 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 69 66 28 43 28 61 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 46 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61
                                                                                                                                                                            Data Ascii: switch(typeof a){case "number":return isFinite(a)?a:String(a);case "bigint":return(Aa?a>=Ba&&a<=Ca:a[0]==="-"?ua(a,Da):ua(a,Ea))?Number(a):String(a);case "boolean":return a?1:0;case "object":if(a)if(Array.isArray(a)){if(C(a))return}else if(Fa&&a!=null&&a
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 61 26 26 28 62 3d 51 61 29 21 3d 6e 75 6c 6c 26 26 62 2e 68 61 73 28 61 29 26 26 28 62 3d 61 2e 43 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 63 3d 3d 3d 62 2e 6c 65 6e 67 74 68 2d 31 26 26 41 28 64 29 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 26 26 0a 52 61 28 66 2c 61 29 7d 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 52 61 28 64 2c 61 29 7d 61 3d 45 3f 61 2e 43 3a 4d 61 28 61 2e 43 2c 50 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 29 3b 65 3d 21 45 3b 69 66 28 62 3d 61 2e 6c 65 6e 67 74 68 29 7b 64
                                                                                                                                                                            Data Ascii: on(a){var b;if(a&&(b=Qa)!=null&&b.has(a)&&(b=a.C))for(var c=0;c<b.length;c++){var d=b[c];if(c===b.length-1&&A(d))for(var e in d){var f=d[e];Array.isArray(f)&&Ra(f,a)}else Array.isArray(d)&&Ra(d,a)}a=E?a.C:Ma(a.C,Pa,void 0,void 0,!1);e=!E;if(b=a.length){d
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 47 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 63 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 57 61 5b 62 5b 63 5d 5d 3b 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                            Data Ascii: G("Symbol.iterator",function(a){if(a)return a;a=Symbol("c");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=Wa[b[c]];typeof d==="function
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 48 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 63 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6c 22 29 3b 64 28 6b 29 3b 69 66
                                                                                                                                                                            Data Ascii: h.random();e("freeze");e("preventExtensions");e("seal");var h=0,g=function(k){this.g=(h+=Math.random()+1).toString();if(k){k=H(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};g.prototype.set=function(k,l){if(!c(k))throw Error("l");d(k);if
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 6c 3d 3d 22 66 75 6e 63 74 69 6f
                                                                                                                                                                            Data Ascii: tion(g){return g.value})};c.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};c.prototype[Symbol.iterator]=c.prototype.entries;var d=function(g,k){var l=k&&typeof k;l=="object"||l=="functio
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 69 73 4e 61 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 4e 61 4e 28 62 29 7d 7d 29 3b 76 61 72 20 66 62 3d 66 62 7c 7c 7b 7d 2c 71 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 67 62 3d 71 2e 5f 46 5f 74 6f 67 67 6c 65 73 7c 7c 5b 5d 2c 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 71 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 69 62 3d 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 22 2b 28 4d 61 74
                                                                                                                                                                            Data Ascii: isNaN",function(a){return a?a:function(b){return typeof b==="number"&&isNaN(b)}});var fb=fb||{},q=this||self,gb=q._F_toggles||[],hb=function(a){a=a.split(".");for(var b=q,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ib="closure_uid_"+(Mat
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 3d 7b 7d 29 3b 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 2e 73 65 76 65 72 69 74 79 3d 62 7d 3b 76 61 72 20 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 63 7c 7c 71 3b 76 61 72 20 64 3d 63 2e 6f 6e 65 72 72 6f 72 2c 65 3d 21 21 62 3b 63 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 2c 67 2c 6b 2c 6c 29 7b 64 26 26 64 28 66 2c 68 2c 67 2c 6b 2c 6c 29 3b 61 28 7b 6d 65 73 73 61 67 65 3a 66 2c 66 69 6c 65 4e 61 6d 65 3a 68 2c 6c 69 6e 65 3a 67 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 67 2c 62 61 3a 6b 2c 65 72 72 6f 72 3a 6c 7d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 74 62 3d 66 75 6e 63
                                                                                                                                                                            Data Ascii: ure__error__context__984382={});a.__closure__error__context__984382.severity=b};var qb=function(a,b,c){c=c||q;var d=c.onerror,e=!!b;c.onerror=function(f,h,g,k,l){d&&d(f,h,g,k,l);a({message:f,fileName:h,line:g,lineNumber:g,ba:k,error:l});return e}},tb=func
                                                                                                                                                                            2024-10-30 13:17:16 UTC1967INData Raw: 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2e 63 61 6c 6c 65 72 2c 5b 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 2c 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 69 66 28 61 61 28 62 2c 61 29 3e 3d 30 29 63 2e 70 75 73 68 28 22 5b 2e 2e 2e 63 69 72 63 75 6c 61 72 20 72 65 66 65 72 65 6e 63 65 2e 2e 2e 5d 22 29 3b 65 6c 73 65 20 69 66 28 61 26 26 62 2e 6c 65 6e 67 74 68 3c 0a 35 30 29 7b 63 2e 70 75 73 68 28 73 62 28 61 29 2b 22 28 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 61 2e 61 72 67 75 6d 65 6e 74 73 2c 65 3d 30 3b 64 26 26 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 65 3e 30 26 26 63 2e 70 75 73 68 28 22 2c 20 22 29 3b 76 61 72 20 66 3d 64 5b 65 5d 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 66 29 7b 63 61 73 65 20 22 6f 62 6a
                                                                                                                                                                            Data Ascii: ments.callee.caller,[]));return b},wb=function(a,b){var c=[];if(aa(b,a)>=0)c.push("[...circular reference...]");else if(a&&b.length<50){c.push(sb(a)+"(");for(var d=a.arguments,e=0;d&&e<d.length;e++){e>0&&c.push(", ");var f=d[e];switch(typeof f){case "obj


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            101192.168.2.2249515172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:17 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                            Origin: https://accounts.google.com
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:17:18 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:18 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            102192.168.2.2249516172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:18 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                            Origin: https://accounts.google.com
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            2024-10-30 13:17:18 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:18 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            103192.168.2.2249519172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:19 UTC1285OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://accounts.google.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:19 UTC502OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 33 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 33 35 36 34 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"33",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[1,0,0,0,0]]],1828,[["1730294235647",null,null,null
                                                                                                                                                                            2024-10-30 13:17:20 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:19 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:20 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:17:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            104192.168.2.2249521172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:19 UTC1285OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 490
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://accounts.google.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:19 UTC490OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 33 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 33 36 32 38 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"33",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[1,0,0,0,0]]],1828,[["1730294236284",null,null,null
                                                                                                                                                                            2024-10-30 13:17:20 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:19 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:20 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:17:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            105192.168.2.2249527172.217.18.4443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:21 UTC1178OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:21 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                            Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                            Content-Length: 5430
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 12:39:00 GMT
                                                                                                                                                                            Expires: Thu, 07 Nov 2024 12:39:00 GMT
                                                                                                                                                                            Cache-Control: public, max-age=691200
                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Age: 2301
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:21 UTC673INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                            Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                            2024-10-30 13:17:21 UTC1378INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9
                                                                                                                                                                            Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv
                                                                                                                                                                            2024-10-30 13:17:21 UTC1378INData Raw: a8 34 ff 53 a8 34 ff 53 a8 34 ff 56 a9 37 ff b1 d2 9b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff
                                                                                                                                                                            Data Ascii: 4S4S4V7S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{d
                                                                                                                                                                            2024-10-30 13:17:21 UTC1378INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff
                                                                                                                                                                            Data Ascii: BBBBBBBBBBBF!4I
                                                                                                                                                                            2024-10-30 13:17:21 UTC623INData Raw: 00 00 00 fe fe fe 26 fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii: &$


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            106192.168.2.2249526216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:21 UTC669OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:21 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:21 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:21 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                            2024-10-30 13:17:21 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                                                                                                                            Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            107192.168.2.2249529172.217.18.4443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:22 UTC640OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:22 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                            Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                            Content-Length: 5430
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            Server: sffe
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            Date: Wed, 30 Oct 2024 12:39:00 GMT
                                                                                                                                                                            Expires: Thu, 07 Nov 2024 12:39:00 GMT
                                                                                                                                                                            Cache-Control: public, max-age=691200
                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Age: 2302
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:22 UTC673INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                            Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                            2024-10-30 13:17:22 UTC1378INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9
                                                                                                                                                                            Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv
                                                                                                                                                                            2024-10-30 13:17:22 UTC1378INData Raw: a8 34 ff 53 a8 34 ff 53 a8 34 ff 56 a9 37 ff b1 d2 9b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff
                                                                                                                                                                            Data Ascii: 4S4S4V7S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{d
                                                                                                                                                                            2024-10-30 13:17:22 UTC1378INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff
                                                                                                                                                                            Data Ascii: BBBBBBBBBBBF!4I
                                                                                                                                                                            2024-10-30 13:17:22 UTC623INData Raw: 00 00 00 fe fe fe 26 fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                            Data Ascii: &$


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            108192.168.2.2249528216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:22 UTC669OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:22 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:22 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:22 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                            2024-10-30 13:17:22 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                                                                                                                            Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            109192.168.2.2249530172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:24 UTC1263OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 1242
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://accounts.google.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:24 UTC1242OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 35 35 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 33 32 30 30 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[4,0,0,0,0]]],558,[["1730294232000",null,null,null,
                                                                                                                                                                            2024-10-30 13:17:24 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:24 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:24 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:17:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            110192.168.2.2249531216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:25 UTC669OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:26 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:26 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:26 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                            2024-10-30 13:17:26 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                                                                                                                            Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            111192.168.2.2249534172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:48 UTC1285OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 744
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://accounts.google.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:48 UTC744OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 33 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 36 36 33 33 36 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"33",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[1,0,0,0,0]]],1828,[["1730294266336",null,null,null
                                                                                                                                                                            2024-10-30 13:17:48 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:48 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:48 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:17:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            112192.168.2.2249535172.217.16.206443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:49 UTC1245OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 984
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://accounts.google.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:49 UTC984OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 69 64 65 6e 74 69 74 79 66 72 6f 6e 74 65 6e 64 61 75 74 68 75 69 73 65 72 76 65 72 5f 32 30 32 34 31 30 32 37 2e 30 38 5f 70 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 33 2c 30 2c 30
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_identityfrontendauthuiserver_20241027.08_p0",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[3,0,0
                                                                                                                                                                            2024-10-30 13:17:50 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:49 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:50 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:17:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            113192.168.2.2249536216.58.206.78443240C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:50 UTC669OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCLjIzQE=
                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:50 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:50 GMT
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-10-30 13:17:50 UTC1108INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                            2024-10-30 13:17:50 UTC447INData Raw: 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c
                                                                                                                                                                            Data Ascii: -min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.googl


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                            114192.168.2.2249537172.217.16.206443
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-10-30 13:17:56 UTC1285OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                            Content-Length: 676
                                                                                                                                                                            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                                            sec-ch-ua-arch: "x86"
                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                            sec-ch-ua-full-version: "109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-platform-version: "0.1.0"
                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                            sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
                                                                                                                                                                            sec-ch-ua-bitness: "64"
                                                                                                                                                                            sec-ch-ua-model:
                                                                                                                                                                            sec-ch-ua-wow64: ?0
                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Origin: https://accounts.google.com
                                                                                                                                                                            X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIkqHLAQiFoM0BCNy9zQEIuMjNAQ==
                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                            Referer: https://accounts.google.com/
                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                            Cookie: CONSENT=PENDING+962; NID=518=jKKbNzz_cocu3oBOdBy6QsBxdlGiQ5eDp5ujBrEZhPXmwdlfyXH0mh51FWmsOd23BBzpanl51toy6mfps2ZYg1Gi2pP9c90q2dnHMFImRRC4MsiowZmp-sxps9msCt6vi2XrSlyoXuPGWPtV61JEUTE0CaD_Rg8Yh_Iu9aTK00tY7I6UjfQxo5X75Ng
                                                                                                                                                                            2024-10-30 13:17:56 UTC676OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 33 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 4e 6f 74 5f 41 20 42 72 61 6e 64 22 2c 22 39 39 22 5d 2c 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 30 39 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 30 39 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 30 2e 31 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 30 39 2e 30 2e 35 34 31 34 2e 31 32 30 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 30 32 39 34 32 37 34 37 32 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"33",null,[[["Not_A Brand","99"],["Google Chrome","109"],["Chromium","109"]],0,"Windows","0.1.0","x86","","109.0.5414.120"],[1,0,0,0,0]]],1828,[["1730294274720",null,null,null
                                                                                                                                                                            2024-10-30 13:17:56 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                            Date: Wed, 30 Oct 2024 13:17:56 GMT
                                                                                                                                                                            Server: Playlog
                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                            2024-10-30 13:17:56 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                            2024-10-30 13:17:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Target ID:0
                                                                                                                                                                            Start time:09:16:32
                                                                                                                                                                            Start date:30/10/2024
                                                                                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                            Imagebase:0x13fa90000
                                                                                                                                                                            File size:3'151'128 bytes
                                                                                                                                                                            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Has exited:false

                                                                                                                                                                            Target ID:1
                                                                                                                                                                            Start time:09:16:33
                                                                                                                                                                            Start date:30/10/2024
                                                                                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1292,i,12396084410542547893,3658275907935485129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                            Imagebase:0x13fa90000
                                                                                                                                                                            File size:3'151'128 bytes
                                                                                                                                                                            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Has exited:false

                                                                                                                                                                            Target ID:4
                                                                                                                                                                            Start time:09:16:37
                                                                                                                                                                            Start date:30/10/2024
                                                                                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/@thermo-cleangroup5215"
                                                                                                                                                                            Imagebase:0x13fa90000
                                                                                                                                                                            File size:3'151'128 bytes
                                                                                                                                                                            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:5
                                                                                                                                                                            Start time:09:16:45
                                                                                                                                                                            Start date:30/10/2024
                                                                                                                                                                            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4612 --field-trial-handle=1292,i,12396084410542547893,3658275907935485129,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                            Imagebase:0x13fa90000
                                                                                                                                                                            File size:3'151'128 bytes
                                                                                                                                                                            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Has exited:false

                                                                                                                                                                            No disassembly